./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4183943559 <...> Warning: Permanently added '10.128.10.34' (ED25519) to the list of known hosts. execve("./syz-executor4183943559", ["./syz-executor4183943559"], 0x7ffd36036f10 /* 10 vars */) = 0 brk(NULL) = 0x555556323000 brk(0x555556323d00) = 0x555556323d00 arch_prctl(ARCH_SET_FS, 0x555556323380) = 0 set_tid_address(0x555556323650) = 294 set_robust_list(0x555556323660, 24) = 0 rseq(0x555556323ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4183943559", 4096) = 28 getrandom("\x1c\xba\x37\xc5\x16\xc2\x08\x4a", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556323d00 brk(0x555556344d00) = 0x555556344d00 brk(0x555556345000) = 0x555556345000 mprotect(0x7f4818df4000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 300 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555556323660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached [pid 300] set_robust_list(0x555556323660, 24 [pid 297] set_robust_list(0x555556323660, 24 [pid 296] set_robust_list(0x555556323660, 24 [pid 300] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 303 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 301 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 304 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 302 ./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 304 attached ./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 301 attached [pid 303] set_robust_list(0x555556323660, 24 [pid 304] set_robust_list(0x555556323660, 24 [pid 302] set_robust_list(0x555556323660, 24 [pid 301] set_robust_list(0x555556323660, 24 [pid 299] set_robust_list(0x555556323660, 24 [pid 298] set_robust_list(0x555556323660, 24 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] <... prctl resumed>) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 305 [pid 301] <... prctl resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] setpgid(0, 0) = 0 [pid 302] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 305 attached [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] <... openat resumed>) = 3 [pid 302] setpgid(0, 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] <... prctl resumed>) = 0 [pid 305] set_robust_list(0x555556323660, 24 [pid 304] write(3, "1000", 4 [pid 302] <... setpgid resumed>) = 0 [pid 303] setpgid(0, 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 304] <... write resumed>) = 4 [pid 303] <... setpgid resumed>) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... openat resumed>) = 3 [pid 301] write(3, "1000", 4 [pid 302] <... openat resumed>) = 3 [pid 301] <... write resumed>) = 4 [pid 304] close(3 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 306 [pid 302] write(3, "1000", 4 [pid 301] close(3 [pid 303] <... openat resumed>) = 3 [pid 302] <... write resumed>) = 4 [pid 301] <... close resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] <... close resumed>) = 0 [pid 303] write(3, "1000", 4 [pid 302] close(3 [pid 305] <... prctl resumed>) = 0 [pid 303] <... write resumed>) = 4 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 306 attached [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] close(3 [pid 302] <... close resumed>) = 0 [pid 301] <... openat resumed>) = 3 [ 21.154757][ T30] audit: type=1400 audit(1695526381.753:66): avc: denied { execmem } for pid=294 comm="syz-executor418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT [pid 306] set_robust_list(0x555556323660, 24 [pid 305] setpgid(0, 0 [pid 304] <... openat resumed>) = 3 [pid 303] <... close resumed>) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 302] <... openat resumed>) = 3 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] <... openat resumed>) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT [pid 301] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 305] <... setpgid resumed>) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] <... openat resumed>) = 3 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] write(3, "1000", 4 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] <... write resumed>) = 4 [pid 304] <... ioctl resumed>, 0) = 0 [pid 305] close(3 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... close resumed>) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... openat resumed>) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... set_robust_list resumed>) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 21.190027][ T30] audit: type=1400 audit(1695526381.793:67): avc: denied { read write } for pid=301 comm="syz-executor418" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.220427][ T30] audit: type=1400 audit(1695526381.793:68): avc: denied { open } for pid=301 comm="syz-executor418" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.244398][ T30] audit: type=1400 audit(1695526381.793:69): avc: denied { ioctl } for pid=301 comm="syz-executor418" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 21.467018][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 21.477001][ T6] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 21.487079][ T313] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 21.494518][ T312] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 21.506959][ T315] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 21.536944][ T316] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 21.826986][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.837803][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.848829][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.859653][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.877111][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.907025][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.037017][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.045913][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.054936][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.063830][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.072730][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 22.081542][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.089559][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.097605][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.105419][ T315] usb 4-1: Product: syz [ 22.109574][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.118525][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.126218][ T313] usb 6-1: Product: syz [ 22.130356][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.138227][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.146163][ T20] usb 1-1: Product: syz [ 22.150265][ T312] usb 3-1: Product: syz [ 22.154227][ T312] usb 3-1: Manufacturer: syz [ 22.158761][ T6] usb 2-1: Product: syz [ 22.162650][ T6] usb 2-1: Manufacturer: syz [ 22.167233][ T316] usb 5-1: Product: syz [ 22.171196][ T316] usb 5-1: Manufacturer: syz [ 22.175622][ T316] usb 5-1: SerialNumber: syz [ 22.180278][ T313] usb 6-1: Manufacturer: syz [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 306] <... ioctl resumed>, 0) = 0 [pid 305] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 304] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 303] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 302] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 301] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 306] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 22.184684][ T313] usb 6-1: SerialNumber: syz [ 22.189285][ T20] usb 1-1: Manufacturer: syz [ 22.193683][ T20] usb 1-1: SerialNumber: syz [ 22.198247][ T315] usb 4-1: Manufacturer: syz [ 22.202636][ T315] usb 4-1: SerialNumber: syz [ 22.207187][ T312] usb 3-1: SerialNumber: syz [ 22.211711][ T6] usb 2-1: SerialNumber: syz [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 301] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 303] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 301] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 305] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 304] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 306] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 306] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0xa) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0xb) = 0 [pid 305] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 301] <... ioctl resumed>, 0xa) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] <... ioctl resumed>, 0xb) = 0 [pid 303] <... ioctl resumed>, 0xb) = 0 [pid 301] <... ioctl resumed>, 0xb) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xa) = 0 [pid 302] <... ioctl resumed>, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0xb) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 305] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 304] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 303] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 302] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 301] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 305] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 303] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 305] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 303] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 301] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 301] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 302] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 303] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 304] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 306] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 302] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 301] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 305] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 304] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 303] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 301] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 302] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 23.357072][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.363399][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.369751][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.376218][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.382593][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.388996][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 306] exit_group(0 [pid 304] exit_group(0 [pid 301] exit_group(0 [pid 303] exit_group(0 [pid 305] exit_group(0 [pid 304] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 302] exit_group(0 [pid 304] +++ exited with 0 +++ [pid 305] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 302] <... exit_group resumed>) = ? [pid 306] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 306] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 325 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 326 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 327 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 328 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 329 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 330 ./strace-static-x86_64: Process 328 attached ./strace-static-x86_64: Process 330 attached [pid 328] set_robust_list(0x555556323660, 24 [pid 330] set_robust_list(0x555556323660, 24) = 0 [pid 328] <... set_robust_list resumed>) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0 [pid 328] <... prctl resumed>) = 0 [pid 328] setpgid(0, 0 [pid 330] <... setpgid resumed>) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 328] <... setpgid resumed>) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] <... openat resumed>) = 3 [pid 328] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 328] write(3, "1000", 4) = 4 [pid 330] close(3 [pid 328] close(3 [pid 330] <... close resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] <... openat resumed>) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT [pid 330] ioctl(3, USB_RAW_IOCTL_INIT [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555556323660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x555556323660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 23.578355][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 23.589217][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 23.600841][ T20] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 23.612967][ T312] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556323660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555556323660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 23.625228][ T6] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 23.637547][ T315] cdc_ncm 4-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 23.652999][ T313] usb 6-1: USB disconnect, device number 2 [ 23.662436][ T315] usb 4-1: USB disconnect, device number 2 [ 23.668225][ T6] usb 2-1: USB disconnect, device number 2 [ 23.674130][ T6] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 23.682476][ T20] usb 1-1: USB disconnect, device number 2 [ 23.688213][ T316] usb 5-1: USB disconnect, device number 2 [ 23.693995][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 23.703813][ T312] usb 3-1: USB disconnect, device number 2 [ 23.710837][ T20] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 23.719508][ T315] cdc_ncm 4-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 23.729531][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 23.738386][ T312] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 23.753155][ T30] audit: type=1400 audit(1695526384.353:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 24.156929][ T316] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 24.186978][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 24.194333][ T315] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.201681][ T6] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 24.208963][ T312] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 24.216386][ T313] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.537032][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.547900][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.567128][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.587084][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.597886][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.609008][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 24.737064][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.745927][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.754070][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.762949][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.771926][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.779845][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.787801][ T316] usb 5-1: Product: syz [ 24.792047][ T316] usb 5-1: Manufacturer: syz [ 24.796456][ T316] usb 5-1: SerialNumber: syz [ 24.801057][ T20] usb 1-1: Product: syz [ 24.805022][ T20] usb 1-1: Manufacturer: syz [ 24.809673][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.818696][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.827568][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.836376][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.844348][ T312] usb 3-1: Product: syz [ 24.848419][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.856117][ T313] usb 6-1: Product: syz [ 24.860302][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.868186][ T312] usb 3-1: Manufacturer: syz [ 24.872516][ T312] usb 3-1: SerialNumber: syz [ 24.877098][ T20] usb 1-1: SerialNumber: syz [ 24.881926][ T6] usb 2-1: Product: syz [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 330] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 326] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 329] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 329] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 327] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 325] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 24.885895][ T6] usb 2-1: Manufacturer: syz [ 24.890488][ T315] usb 4-1: Product: syz [ 24.894451][ T315] usb 4-1: Manufacturer: syz [ 24.900274][ T313] usb 6-1: Manufacturer: syz [ 24.904690][ T313] usb 6-1: SerialNumber: syz [ 24.909280][ T6] usb 2-1: SerialNumber: syz [ 24.914111][ T315] usb 4-1: SerialNumber: syz [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 328] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 326] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 328] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 329] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 329] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 325] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 325] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 330] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0xa) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 330] <... ioctl resumed>, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] <... ioctl resumed>, 0xa) = 0 [pid 330] <... ioctl resumed>, 0xb) = 0 [pid 328] <... ioctl resumed>, 0xb) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0xb) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 325] <... ioctl resumed>, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0xa) = 0 [pid 327] <... ioctl resumed>, 0xa) = 0 [pid 325] <... ioctl resumed>, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0xb) = 0 [pid 327] <... ioctl resumed>, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 329] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 328] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 330] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 325] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 329] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 328] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 326] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 328] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 327] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 325] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 327] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 330] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 326] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 328] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 326] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 329] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 329] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 327] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 327] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 325] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 26.037001][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.043279][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.049520][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.077019][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.083386][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.089568][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 330] exit_group(0 [pid 326] exit_group(0 [pid 328] exit_group(0 [pid 326] <... exit_group resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 326] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 337 attached [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 337 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 338 ./strace-static-x86_64: Process 338 attached [pid 337] set_robust_list(0x555556323660, 24) = 0 [pid 338] set_robust_list(0x555556323660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 339 [pid 339] set_robust_list(0x555556323660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] <... set_robust_list resumed>) = 0 [pid 337] <... prctl resumed>) = 0 [pid 337] setpgid(0, 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 337] <... setpgid resumed>) = 0 [pid 338] <... prctl resumed>) = 0 [pid 338] setpgid(0, 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... prctl resumed>) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 337] <... openat resumed>) = 3 [pid 339] <... openat resumed>) = 3 [pid 337] write(3, "1000", 4 [pid 338] <... setpgid resumed>) = 0 [pid 339] write(3, "1000", 4 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 337] <... write resumed>) = 4 [pid 339] <... write resumed>) = 4 [pid 337] close(3 [pid 338] <... openat resumed>) = 3 [pid 339] close(3 [pid 338] write(3, "1000", 4 [pid 337] <... close resumed>) = 0 [pid 339] <... close resumed>) = 0 [pid 338] <... write resumed>) = 4 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 338] close(3 [pid 337] <... openat resumed>) = 3 [pid 339] <... openat resumed>) = 3 [pid 338] <... close resumed>) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 327] exit_group(0 [pid 325] exit_group(0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] exit_group(0 [pid 327] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 337] <... ioctl resumed>, 0) = 0 [pid 329] <... exit_group resumed>) = ? [pid 327] +++ exited with 0 +++ [pid 325] +++ exited with 0 +++ [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] +++ exited with 0 +++ [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 339] ioctl(3, USB_RAW_IOCTL_INIT [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 340 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... openat resumed>) = 3 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 338] ioctl(3, USB_RAW_IOCTL_INIT [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x555556323660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 341 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 342 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x555556323660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x555556323660, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 26.267785][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.279902][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.292306][ T20] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.304456][ T313] cdc_ncm 6-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.315915][ T315] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.327290][ T6] cdc_ncm 2-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.341665][ T316] usb 5-1: USB disconnect, device number 3 [ 26.350117][ T313] usb 6-1: USB disconnect, device number 3 [ 26.356057][ T313] cdc_ncm 6-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 26.364317][ T6] usb 2-1: USB disconnect, device number 3 [ 26.370340][ T312] usb 3-1: USB disconnect, device number 3 [ 26.376277][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 26.384620][ T20] usb 1-1: USB disconnect, device number 3 [ 26.392424][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.400993][ T6] cdc_ncm 2-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.409257][ T315] usb 4-1: USB disconnect, device number 3 [ 26.415076][ T20] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.423732][ T315] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.806908][ T313] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 26.816914][ T315] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 26.824240][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 26.831654][ T6] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 26.838996][ T316] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 26.846428][ T312] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.167024][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.177919][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.197136][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.217135][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.227953][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.238976][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.367017][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.375877][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.384082][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.392961][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.401928][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.409877][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.417855][ T313] usb 6-1: Product: syz [ 27.422016][ T313] usb 6-1: Manufacturer: syz [ 27.426405][ T313] usb 6-1: SerialNumber: syz [ 27.430981][ T315] usb 4-1: Product: syz [ 27.434943][ T315] usb 4-1: Manufacturer: syz [ 27.439585][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.448656][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.457530][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.466339][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.474305][ T316] usb 5-1: Product: syz [ 27.478382][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.486077][ T312] usb 3-1: Product: syz [ 27.490219][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.498092][ T316] usb 5-1: Manufacturer: syz [ 27.502426][ T316] usb 5-1: SerialNumber: syz [ 27.506898][ T315] usb 4-1: SerialNumber: syz [ 27.511540][ T20] usb 1-1: Product: syz [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 342] <... ioctl resumed>, 0) = 0 [pid 341] <... ioctl resumed>, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 342] <... ioctl resumed>, 0) = 0 [pid 341] <... ioctl resumed>, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 342] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 341] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 340] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 340] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 338] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 27.515498][ T20] usb 1-1: Manufacturer: syz [ 27.519958][ T6] usb 2-1: Product: syz [ 27.523921][ T6] usb 2-1: Manufacturer: syz [ 27.529340][ T312] usb 3-1: Manufacturer: syz [ 27.533748][ T312] usb 3-1: SerialNumber: syz [ 27.538246][ T20] usb 1-1: SerialNumber: syz [ 27.543016][ T6] usb 2-1: SerialNumber: syz [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 340] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 340] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 339] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 339] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 342] <... ioctl resumed>, 0xa) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] <... ioctl resumed>, 0xa) = 0 [pid 342] <... ioctl resumed>, 0xb) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0xb) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0xa) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 341] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 340] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 339] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 338] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 342] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 342] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 342] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 341] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 338] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 339] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 340] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 338] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 340] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 341] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 342] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 342] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 342] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 341] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 337] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 340] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 338] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 339] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 338] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 339] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 338] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 28.666968][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.673252][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.679530][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.686990][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.693270][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.699589][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 342] exit_group(0 [pid 341] exit_group(0 [pid 342] <... exit_group resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 337] exit_group(0) = ? [pid 341] +++ exited with 0 +++ [pid 342] +++ exited with 0 +++ [pid 337] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 372 attached , child_tidptr=0x555556323650) = 372 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 373 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x555556323660, 24) = 0 [pid 372] set_robust_list(0x555556323660, 24./strace-static-x86_64: Process 374 attached [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 374 [pid 372] <... set_robust_list resumed>) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] set_robust_list(0x555556323660, 24 [pid 373] <... openat resumed>) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 374] <... set_robust_list resumed>) = 0 [pid 372] <... prctl resumed>) = 0 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 372] setpgid(0, 0 [pid 373] <... openat resumed>) = 3 [pid 372] <... setpgid resumed>) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 373] ioctl(3, USB_RAW_IOCTL_INIT [pid 372] <... openat resumed>) = 3 [pid 372] write(3, "1000", 4 [pid 374] <... prctl resumed>) = 0 [pid 374] setpgid(0, 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... write resumed>) = 4 [pid 374] <... setpgid resumed>) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 372] close(3) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 374] <... openat resumed>) = 3 [pid 373] <... ioctl resumed>, 0) = 0 [pid 374] write(3, "1000", 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 374] <... write resumed>) = 4 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] close(3 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 374] <... close resumed>) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... openat resumed>) = 3 [pid 374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] exit_group(0 [pid 339] exit_group(0 [pid 338] exit_group(0 [pid 340] <... exit_group resumed>) = ? [pid 339] <... exit_group resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 340] +++ exited with 0 +++ [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 375 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 376 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x555556323660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x555556323660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 375] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 375] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x555556323660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 28.898047][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 28.908951][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 28.921715][ T316] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 28.933630][ T312] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 28.944960][ T6] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.956068][ T20] cdc_ncm 1-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 28.973512][ T315] usb 4-1: USB disconnect, device number 4 [ 28.980114][ T313] usb 6-1: USB disconnect, device number 4 [ 28.986048][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 28.994491][ T20] usb 1-1: USB disconnect, device number 4 [ 29.000263][ T312] usb 3-1: USB disconnect, device number 4 [ 29.006220][ T312] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 29.014713][ T316] usb 5-1: USB disconnect, device number 4 [ 29.021748][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 29.030407][ T20] cdc_ncm 1-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 29.038726][ T6] usb 2-1: USB disconnect, device number 4 [ 29.045834][ T316] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 29.055352][ T6] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 29.416896][ T313] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 29.457003][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 29.464302][ T316] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 29.471720][ T315] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 29.479224][ T312] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 29.506914][ T6] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.797124][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.817146][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.837119][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.847928][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.858896][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.869678][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.997017][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.005996][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.014967][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.022977][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.030941][ T313] usb 6-1: Product: syz [ 30.035073][ T313] usb 6-1: Manufacturer: syz [ 30.039601][ T20] usb 1-1: Product: syz [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.043560][ T20] usb 1-1: Manufacturer: syz [ 30.048228][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.057399][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.066248][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.074222][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.083090][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.091927][ T313] usb 6-1: SerialNumber: syz [ 30.096612][ T20] usb 1-1: SerialNumber: syz [ 30.101154][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.109032][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.116755][ T315] usb 4-1: Product: syz [ 30.120850][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.129506][ T316] usb 5-1: Product: syz [ 30.133479][ T316] usb 5-1: Manufacturer: syz [ 30.138070][ T312] usb 3-1: Product: syz [ 30.142034][ T312] usb 3-1: Manufacturer: syz [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 377] <... ioctl resumed>, 0) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 377] <... ioctl resumed>, 0) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 372] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 375] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 376] <... ioctl resumed>, 0) = 0 [pid 375] <... ioctl resumed>, 0) = 0 [pid 374] <... ioctl resumed>, 0) = 0 [pid 373] <... ioctl resumed>, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 375] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 374] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 376] <... ioctl resumed>, 0) = 0 [pid 375] <... ioctl resumed>, 0) = 0 [pid 374] <... ioctl resumed>, 0) = 0 [pid 373] <... ioctl resumed>, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 375] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 374] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 373] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 30.146457][ T312] usb 3-1: SerialNumber: syz [ 30.151054][ T6] usb 2-1: Product: syz [ 30.155388][ T6] usb 2-1: Manufacturer: syz [ 30.160232][ T315] usb 4-1: Manufacturer: syz [ 30.164635][ T315] usb 4-1: SerialNumber: syz [ 30.170153][ T316] usb 5-1: SerialNumber: syz [ 30.174801][ T6] usb 2-1: SerialNumber: syz [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 377] <... ioctl resumed>, 0) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 372] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 372] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 377] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 376] <... ioctl resumed>, 0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 375] <... ioctl resumed>, 0) = 0 [pid 374] <... ioctl resumed>, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 374] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 374] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 376] <... ioctl resumed>, 0xa) = 0 [pid 374] <... ioctl resumed>, 0xa) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 376] <... ioctl resumed>, 0xb) = 0 [pid 374] <... ioctl resumed>, 0xb) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 375] <... ioctl resumed>, 0xa) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 375] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0xa) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 375] <... ioctl resumed>, 0xb) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0xb) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 372] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 374] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 373] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 375] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 376] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 375] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 376] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 375] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 375] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 377] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 372] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 372] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 372] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 376] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 373] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.266974][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.273286][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 375] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 373] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 376] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 375] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 31.316997][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.323475][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.329832][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.335999][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 372] exit_group(0 [pid 377] exit_group(0) = ? [pid 372] <... exit_group resumed>) = ? [pid 377] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x555556323660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 408 [pid 408] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 409 attached [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 409 [pid 409] set_robust_list(0x555556323660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] <... prctl resumed>) = 0 [pid 408] write(3, "1000", 4 [pid 409] setpgid(0, 0 [pid 408] <... write resumed>) = 4 [pid 408] close(3) = 0 [pid 409] <... setpgid resumed>) = 0 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 409] <... openat resumed>) = 3 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 409] write(3, "1000", 4) = 4 [pid 408] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] close(3) = 0 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 374] exit_group(0 [pid 373] exit_group(0 [pid 374] <... exit_group resumed>) = ? [pid 373] <... exit_group resumed>) = ? [pid 374] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 376] exit_group(0 [pid 375] exit_group(0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] <... exit_group resumed>) = ? [pid 375] <... exit_group resumed>) = ? [pid 376] +++ exited with 0 +++ [pid 375] +++ exited with 0 +++ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 411 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 413 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 414 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 415 ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x555556323660, 24) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 414 attached ) = 0 [ 31.477877][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.488585][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.501511][ T20] usb 1-1: USB disconnect, device number 5 [ 31.512371][ T313] usb 6-1: USB disconnect, device number 5 [pid 414] set_robust_list(0x555556323660, 24 [pid 413] setpgid(0, 0 [pid 414] <... set_robust_list resumed>) = 0 [pid 413] <... setpgid resumed>) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] <... prctl resumed>) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 413] write(3, "1000", 4) = 4 [pid 414] <... openat resumed>) = 3 [pid 413] close(3) = 0 [pid 413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 414] write(3, "1000", 4) = 4 [pid 413] <... openat resumed>) = 3 [pid 414] close(3 [pid 413] ioctl(3, USB_RAW_IOCTL_INIT [pid 414] <... close resumed>) = 0 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... openat resumed>) = 3 [pid 413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 414] ioctl(3, USB_RAW_IOCTL_INIT [pid 413] <... ioctl resumed>, 0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x555556323660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x555556323660, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 31.524317][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 31.534818][ T6] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.546989][ T316] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.559371][ T312] cdc_ncm 3-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.571030][ T315] cdc_ncm 4-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.580980][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 31.607165][ T312] usb 3-1: USB disconnect, device number 5 [ 31.613046][ T312] cdc_ncm 3-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 31.642668][ T6] usb 2-1: USB disconnect, device number 5 [ 31.649584][ T316] usb 5-1: USB disconnect, device number 5 [ 31.655904][ T315] usb 4-1: USB disconnect, device number 5 [ 31.667875][ T316] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 31.677112][ T315] cdc_ncm 4-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 31.685501][ T6] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.046911][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 32.066955][ T315] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 32.074440][ T313] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 32.106914][ T6] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 32.114221][ T312] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 32.121568][ T316] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.407043][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.457041][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.467812][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.517173][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.528087][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.538815][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.627025][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.636275][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.644409][ T20] usb 1-1: Product: syz [ 32.648547][ T20] usb 1-1: Manufacturer: syz [ 32.653309][ T20] usb 1-1: SerialNumber: syz [ 32.667039][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 408] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.676212][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.685217][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.693418][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.701870][ T315] usb 4-1: Product: syz [ 32.706037][ T315] usb 4-1: Manufacturer: syz [ 32.710610][ T313] usb 6-1: Product: syz [ 32.714570][ T313] usb 6-1: Manufacturer: syz [ 32.719240][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.728143][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.737173][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.746008][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.753975][ T315] usb 4-1: SerialNumber: syz [ 32.758453][ T313] usb 6-1: SerialNumber: syz [ 32.763049][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 413] <... ioctl resumed>, 0) = 0 [pid 409] <... ioctl resumed>, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 413] <... ioctl resumed>, 0) = 0 [pid 409] <... ioctl resumed>, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 409] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 415] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 415] <... ioctl resumed>, 0) = 0 [pid 414] <... ioctl resumed>, 0) = 0 [pid 411] <... ioctl resumed>, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 415] <... ioctl resumed>, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0) = 0 [pid 415] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 414] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 32.770960][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.779566][ T316] usb 5-1: Product: syz [ 32.783546][ T316] usb 5-1: Manufacturer: syz [ 32.788122][ T6] usb 2-1: Product: syz [ 32.792079][ T6] usb 2-1: Manufacturer: syz [ 32.796506][ T6] usb 2-1: SerialNumber: syz [ 32.801116][ T312] usb 3-1: Product: syz [ 32.805381][ T312] usb 3-1: Manufacturer: syz [ 32.809902][ T316] usb 5-1: SerialNumber: syz [ 32.814566][ T312] usb 3-1: SerialNumber: syz [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] <... ioctl resumed>, 0) = 0 [pid 413] <... ioctl resumed>, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 413] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 413] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 411] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 415] <... ioctl resumed>, 0) = 0 [pid 414] <... ioctl resumed>, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0) = 0 [pid 415] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 414] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 415] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 414] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 415] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 413] <... ioctl resumed>, 0xa) = 0 [pid 409] <... ioctl resumed>, 0xa) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 413] <... ioctl resumed>, 0xb) = 0 [pid 409] <... ioctl resumed>, 0xb) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 409] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 415] <... ioctl resumed>, 0xa) = 0 [pid 414] <... ioctl resumed>, 0xa) = 0 [pid 411] <... ioctl resumed>, 0xa) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 415] <... ioctl resumed>, 0xb) = 0 [pid 414] <... ioctl resumed>, 0xb) = 0 [pid 411] <... ioctl resumed>, 0xb) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 415] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 409] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 411] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 415] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 413] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 409] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 413] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 415] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 414] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 414] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 411] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 408] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 33.796969][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 409] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 409] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 409] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 415] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 414] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 411] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [ 33.917003][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.923317][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.956983][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 414] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 411] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 471 attached , child_tidptr=0x555556323650) = 471 [pid 471] set_robust_list(0x555556323660, 24) = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 33.963264][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.969624][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.017930][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.030522][ T20] usb 1-1: USB disconnect, device number 6 [ 34.038249][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] exit_group(0 [pid 409] exit_group(0) = ? [pid 413] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 413] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 494 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 495 ./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x555556323660, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x555556323660, 24 [pid 495] <... openat resumed>) = 3 [pid 494] <... set_robust_list resumed>) = 0 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 495] ioctl(3, USB_RAW_IOCTL_INIT [pid 494] <... prctl resumed>) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] setpgid(0, 0 [pid 495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 494] <... setpgid resumed>) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 495] <... ioctl resumed>, 0) = 0 [pid 494] <... openat resumed>) = 3 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3) = 0 [pid 494] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 494] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 494] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] exit_group(0 [pid 414] exit_group(0 [pid 411] exit_group(0 [pid 415] <... exit_group resumed>) = ? [pid 414] <... exit_group resumed>) = ? [pid 411] <... exit_group resumed>) = ? [pid 415] +++ exited with 0 +++ [pid 414] +++ exited with 0 +++ [pid 411] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 502 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 501 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 503 [ 34.140436][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.151917][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 34.175626][ T315] usb 4-1: USB disconnect, device number 6 ./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x555556323660, 24) = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3) = 0 [pid 501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x555556323660, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x555556323660, 24) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 503] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 34.182831][ T316] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.195454][ T6] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 34.208534][ T312] cdc_ncm 3-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.219029][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.230811][ T313] usb 6-1: USB disconnect, device number 6 [ 34.240242][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 34.263754][ T6] usb 2-1: USB disconnect, device number 6 [ 34.270944][ T316] usb 5-1: USB disconnect, device number 6 [ 34.276785][ T316] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 34.286310][ T312] usb 3-1: USB disconnect, device number 6 [ 34.294342][ T6] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 34.305619][ T312] cdc_ncm 3-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 34.417240][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.666906][ T315] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 34.676971][ T313] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 34.684281][ T6] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 34.706996][ T316] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 471] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.714381][ T312] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 34.776928][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 471] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 34.946957][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.955800][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.964037][ T20] usb 1-1: Product: syz [ 34.968287][ T20] usb 1-1: Manufacturer: syz [ 34.972786][ T20] usb 1-1: SerialNumber: syz [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.037060][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.047818][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.058779][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 35.077140][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.097072][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 35.227007][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.235944][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.244949][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.253890][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.262867][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 35.270882][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.278826][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.286719][ T316] usb 5-1: Product: syz [ 35.290724][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.298673][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.307650][ T313] usb 6-1: Product: syz [ 35.311607][ T313] usb 6-1: Manufacturer: syz [ 35.316031][ T313] usb 6-1: SerialNumber: syz [ 35.320510][ T315] usb 4-1: Product: syz [ 35.324457][ T315] usb 4-1: Manufacturer: syz [ 35.328909][ T6] usb 2-1: Product: syz [ 35.332872][ T6] usb 2-1: Manufacturer: syz [ 35.337334][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.345111][ T312] usb 3-1: Product: syz [ 35.349130][ T316] usb 5-1: Manufacturer: syz [ 35.353528][ T316] usb 5-1: SerialNumber: syz [ 35.357986][ T315] usb 4-1: SerialNumber: syz [ 35.362662][ T6] usb 2-1: SerialNumber: syz [ 35.369497][ T312] usb 3-1: Manufacturer: syz [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 494] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 495] <... ioctl resumed>, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] <... ioctl resumed>, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] <... ioctl resumed>, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 35.375044][ T312] usb 3-1: SerialNumber: syz [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 495] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 503] <... ioctl resumed>, 0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] <... ioctl resumed>, 0) = 0 [pid 494] <... ioctl resumed>, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 495] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 494] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 503] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 495] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 503] <... ioctl resumed>, 0xa) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 495] <... ioctl resumed>, 0xa) = 0 [pid 494] <... ioctl resumed>, 0xa) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 503] <... ioctl resumed>, 0xb) = 0 [pid 495] <... ioctl resumed>, 0xb) = 0 [pid 494] <... ioctl resumed>, 0xb) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 502] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 495] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 494] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 501] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 471] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 36.116982][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 503] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 494] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 503] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 495] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 502] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 503] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 495] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 494] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 501] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 471] exit_group(0) = ? [pid 471] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 534 ./strace-static-x86_64: Process 534 attached [pid 534] set_robust_list(0x555556323660, 24) = 0 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 534] setpgid(0, 0) = 0 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 534] write(3, "1000", 4) = 4 [pid 534] close(3) = 0 [pid 534] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 534] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 36.337924][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 36.350815][ T20] usb 1-1: USB disconnect, device number 7 [ 36.358163][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 503] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 502] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 503] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 503] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 501] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 503] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 502] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 501] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 495] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 494] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 36.507001][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.513287][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.519579][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.525960][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.532248][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 503] exit_group(0 [pid 495] exit_group(0 [pid 501] exit_group(0 [pid 502] exit_group(0 [pid 501] <... exit_group resumed>) = ? [pid 495] <... exit_group resumed>) = ? [pid 502] <... exit_group resumed>) = ? [pid 494] exit_group(0 [pid 503] <... exit_group resumed>) = ? [pid 494] <... exit_group resumed>) = ? [pid 503] +++ exited with 0 +++ [pid 502] +++ exited with 0 +++ [pid 501] +++ exited with 0 +++ [pid 495] +++ exited with 0 +++ [pid 494] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 535 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x555556323660, 24) = 0 ./strace-static-x86_64: Process 537 attached ./strace-static-x86_64: Process 536 attached [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 537 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 538 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 536 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 539 [pid 536] set_robust_list(0x555556323660, 24) = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 537] set_robust_list(0x555556323660, 24 [pid 536] <... close resumed>) = 0 [pid 536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 537] <... set_robust_list resumed>) = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 536] <... openat resumed>) = 3 [pid 535] <... prctl resumed>) = 0 [pid 537] <... prctl resumed>) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_INIT [pid 535] setpgid(0, 0 [pid 537] setpgid(0, 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... setpgid resumed>) = 0 [pid 537] <... setpgid resumed>) = 0 [pid 536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 536] <... ioctl resumed>, 0) = 0 [pid 535] <... openat resumed>) = 3 [pid 537] <... openat resumed>) = 3 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] write(3, "1000", 4 [pid 537] write(3, "1000", 4 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... write resumed>) = 4 [pid 537] <... write resumed>) = 4 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] close(3 [pid 537] close(3 [pid 535] <... close resumed>) = 0 [pid 537] <... close resumed>) = 0 [pid 535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 535] <... openat resumed>) = 3 [pid 537] <... openat resumed>) = 3 [pid 535] ioctl(3, USB_RAW_IOCTL_INIT [pid 537] ioctl(3, USB_RAW_IOCTL_INIT [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 535] <... ioctl resumed>, 0) = 0 [pid 537] <... ioctl resumed>, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 538 attached [pid 538] set_robust_list(0x555556323660, 24) = 0 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 538] setpgid(0, 0) = 0 [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 538] write(3, "1000", 4) = 4 [pid 538] close(3) = 0 [pid 538] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 538] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x555556323660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 36.728262][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.740813][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 36.752406][ T312] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.764601][ T315] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 36.775789][ T6] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.785725][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 36.802837][ T6] usb 2-1: USB disconnect, device number 7 [ 36.810279][ T316] usb 5-1: USB disconnect, device number 7 [ 36.816427][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 36.827853][ T315] usb 4-1: USB disconnect, device number 7 [ 36.833749][ T312] usb 3-1: USB disconnect, device number 7 [ 36.840481][ T313] usb 6-1: USB disconnect, device number 7 [ 36.848631][ T315] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 36.857045][ T6] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 36.865597][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 36.879928][ T312] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 37.146981][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 37.276929][ T316] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 37.306925][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 37.314243][ T312] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 37.321693][ T315] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 37.329033][ T313] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 37.336553][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.345681][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.353676][ T20] usb 1-1: Product: syz [ 37.357932][ T20] usb 1-1: Manufacturer: syz [ 37.362470][ T20] usb 1-1: SerialNumber: syz [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 534] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.657043][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.667872][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.686979][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.697789][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.717091][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 534] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 37.847053][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.855938][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.865150][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.873250][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.882448][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 37.891434][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.899434][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.908381][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.916092][ T313] usb 6-1: Product: syz [ 37.920214][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.928120][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.935906][ T315] usb 4-1: Product: syz [ 37.940043][ T316] usb 5-1: Product: syz [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 538] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 539] <... ioctl resumed>, 0) = 0 [pid 538] <... ioctl resumed>, 0) = 0 [pid 536] <... ioctl resumed>, 0) = 0 [pid 535] <... ioctl resumed>, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 535] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 538] <... ioctl resumed>, 0) = 0 [pid 537] <... ioctl resumed>, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 535] <... ioctl resumed>, 0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 538] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 535] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 536] <... ioctl resumed>, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] <... ioctl resumed>, 0) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [ 37.944006][ T316] usb 5-1: Manufacturer: syz [ 37.948607][ T6] usb 2-1: Product: syz [ 37.952569][ T6] usb 2-1: Manufacturer: syz [ 37.957135][ T312] usb 3-1: Product: syz [ 37.961093][ T312] usb 3-1: Manufacturer: syz [ 37.965521][ T312] usb 3-1: SerialNumber: syz [ 37.970101][ T313] usb 6-1: Manufacturer: syz [ 37.974495][ T313] usb 6-1: SerialNumber: syz [ 37.979072][ T316] usb 5-1: SerialNumber: syz [ 37.983888][ T6] usb 2-1: SerialNumber: syz [ 37.988393][ T315] usb 4-1: Manufacturer: syz [ 37.992700][ T315] usb 4-1: SerialNumber: syz [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 539] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] <... ioctl resumed>, 0) = 0 [pid 538] <... ioctl resumed>, 0) = 0 [pid 537] <... ioctl resumed>, 0) = 0 [pid 536] <... ioctl resumed>, 0) = 0 [pid 535] <... ioctl resumed>, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 538] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 537] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 536] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 535] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 538] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 537] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 536] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 535] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] <... ioctl resumed>, 0xa) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] <... ioctl resumed>, 0xa) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 536] <... ioctl resumed>, 0xa) = 0 [pid 537] <... ioctl resumed>, 0xa) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 535] <... ioctl resumed>, 0xa) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 538] <... ioctl resumed>, 0xb) = 0 [pid 537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 536] <... ioctl resumed>, 0xb) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 539] <... ioctl resumed>, 0xb) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] <... ioctl resumed>, 0xb) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] <... ioctl resumed>, 0xb) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 534] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 38.506962][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 538] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 537] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 536] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 535] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 534] exit_group(0) = ? [pid 534] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=534, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 569 ./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x555556323660, 24) = 0 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 569] setpgid(0, 0) = 0 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 569] write(3, "1000", 4) = 4 [pid 569] close(3) = 0 [pid 569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 38.727715][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 38.748308][ T20] usb 1-1: USB disconnect, device number 8 [ 38.754240][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 538] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 537] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 536] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 535] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 538] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 538] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 537] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 536] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 535] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 538] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 539] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 538] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 538] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 539] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 538] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 537] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 535] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 538] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 538] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 537] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 536] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 535] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 39.137026][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.143322][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.149730][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.155999][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.162505][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.168769][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] exit_group(0 [pid 538] exit_group(0 [pid 537] exit_group(0 [pid 536] exit_group(0 [pid 535] exit_group(0 [pid 538] <... exit_group resumed>) = ? [pid 537] <... exit_group resumed>) = ? [pid 536] <... exit_group resumed>) = ? [pid 535] <... exit_group resumed>) = ? [pid 539] <... exit_group resumed>) = ? [pid 535] +++ exited with 0 +++ [pid 538] +++ exited with 0 +++ [pid 537] +++ exited with 0 +++ [pid 536] +++ exited with 0 +++ [pid 539] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=538, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 598 attached [pid 598] set_robust_list(0x555556323660, 24) = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 598 [pid 598] <... openat resumed>) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 602 attached ./strace-static-x86_64: Process 601 attached ./strace-static-x86_64: Process 600 attached ./strace-static-x86_64: Process 599 attached [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 599 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 601 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 600 [pid 602] set_robust_list(0x555556323660, 24 [pid 601] set_robust_list(0x555556323660, 24 [pid 600] set_robust_list(0x555556323660, 24 [pid 599] set_robust_list(0x555556323660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 602 [pid 599] <... set_robust_list resumed>) = 0 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 602] <... set_robust_list resumed>) = 0 [pid 599] <... prctl resumed>) = 0 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 599] setpgid(0, 0 [pid 602] <... prctl resumed>) = 0 [pid 599] <... setpgid resumed>) = 0 [pid 602] setpgid(0, 0 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 602] <... setpgid resumed>) = 0 [pid 599] <... openat resumed>) = 3 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 599] write(3, "1000", 4 [pid 602] <... openat resumed>) = 3 [pid 599] <... write resumed>) = 4 [pid 602] write(3, "1000", 4 [pid 599] close(3 [pid 602] <... write resumed>) = 4 [pid 599] <... close resumed>) = 0 [pid 602] close(3 [pid 599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 602] <... close resumed>) = 0 [pid 599] <... openat resumed>) = 3 [pid 602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 600] <... set_robust_list resumed>) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_INIT [pid 602] <... openat resumed>) = 3 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_INIT [pid 601] <... set_robust_list resumed>) = 0 [pid 600] <... prctl resumed>) = 0 [pid 599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 598] <... ioctl resumed>, 0) = 0 [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 600] setpgid(0, 0 [pid 599] <... ioctl resumed>, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 601] <... prctl resumed>) = 0 [pid 600] <... setpgid resumed>) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] <... ioctl resumed>, 0) = 0 [pid 601] setpgid(0, 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... setpgid resumed>) = 0 [pid 600] <... openat resumed>) = 3 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 600] write(3, "1000", 4 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... openat resumed>) = 3 [pid 600] <... write resumed>) = 4 [pid 601] write(3, "1000", 4 [pid 600] close(3 [pid 601] <... write resumed>) = 4 [pid 600] <... close resumed>) = 0 [pid 601] close(3 [pid 600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 601] <... close resumed>) = 0 [pid 600] <... openat resumed>) = 3 [pid 601] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 600] ioctl(3, USB_RAW_IOCTL_INIT [pid 601] <... openat resumed>) = 3 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_INIT [pid 600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 39.358157][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 39.368994][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 39.381589][ T312] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.394647][ T6] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.405725][ T315] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.422769][ T316] usb 5-1: USB disconnect, device number 8 [ 39.430635][ T313] usb 6-1: USB disconnect, device number 8 [ 39.436618][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 39.446719][ T315] usb 4-1: USB disconnect, device number 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 39.456191][ T6] usb 2-1: USB disconnect, device number 8 [ 39.464090][ T312] usb 3-1: USB disconnect, device number 8 [ 39.470217][ T315] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 39.478861][ T6] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 39.488076][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 39.498633][ T312] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 39.557000][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 39.726972][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.735938][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.743968][ T20] usb 1-1: Product: syz [ 39.748046][ T20] usb 1-1: Manufacturer: syz [ 39.752353][ T20] usb 1-1: SerialNumber: syz [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 39.886912][ T313] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 39.916906][ T6] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.956972][ T312] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 39.964414][ T315] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 39.971724][ T316] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.246989][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.297000][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.347065][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.357817][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.368565][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 598] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 569] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 602] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.457054][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.465916][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.474032][ T313] usb 6-1: Product: syz [ 40.478322][ T313] usb 6-1: Manufacturer: syz [ 40.482712][ T313] usb 6-1: SerialNumber: syz [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.507047][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.516359][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.524355][ T6] usb 2-1: Product: syz [ 40.528852][ T6] usb 2-1: Manufacturer: syz [ 40.533481][ T6] usb 2-1: SerialNumber: syz [ 40.547039][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 40.556033][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.564416][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.573359][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.582883][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.590873][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.598811][ T315] usb 4-1: Product: syz [ 40.602776][ T315] usb 4-1: Manufacturer: syz [pid 601] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 601] <... ioctl resumed>, 0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 599] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 600] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 599] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 601] <... ioctl resumed>, 0) = 0 [pid 600] <... ioctl resumed>, 0) = 0 [pid 599] <... ioctl resumed>, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 600] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 599] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 601] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 40.607317][ T316] usb 5-1: Product: syz [ 40.611202][ T316] usb 5-1: Manufacturer: syz [ 40.615625][ T316] usb 5-1: SerialNumber: syz [ 40.620213][ T312] usb 3-1: Product: syz [ 40.624173][ T312] usb 3-1: Manufacturer: syz [ 40.628715][ T315] usb 4-1: SerialNumber: syz [ 40.633286][ T312] usb 3-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 569] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 601] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] <... ioctl resumed>, 0) = 0 [pid 599] <... ioctl resumed>, 0) = 0 [pid 569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 569] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 600] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 599] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 599] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 569] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 40.897090][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 569] exit_group(0 [pid 601] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 569] <... exit_group resumed>) = ? [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 569] +++ exited with 0 +++ [pid 601] <... ioctl resumed>, 0xa) = 0 [pid 600] <... ioctl resumed>, 0xa) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 601] <... ioctl resumed>, 0xb) = 0 [pid 600] <... ioctl resumed>, 0xb) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] <... ioctl resumed>, 0xa) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 604 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 41.118616][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.131753][ T20] usb 1-1: USB disconnect, device number 9 [ 41.139149][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 599] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 600] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 600] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 601] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 601] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 600] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 601] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 600] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 41.526927][ T20] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 598] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 41.626958][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 41.676947][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 601] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 600] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 601] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 599] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 600] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 601] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 601] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 600] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 599] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 604] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 41.766996][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.773288][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.779646][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] exit_group(0) = ? [pid 602] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 606 ./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x555556323660, 24) = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] setpgid(0, 0) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 606] write(3, "1000", 4) = 4 [pid 606] close(3) = 0 [pid 606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 609 attached , child_tidptr=0x555556323650) = 609 [pid 609] set_robust_list(0x555556323660, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 41.847908][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 41.861110][ T313] usb 6-1: USB disconnect, device number 9 [ 41.867276][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 41.898320][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.908318][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.924432][ T6] usb 2-1: USB disconnect, device number 9 [ 41.931935][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 599] exit_group(0 [pid 601] exit_group(0) = ? [pid 600] exit_group(0 [pid 599] <... exit_group resumed>) = ? [pid 600] <... exit_group resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 600] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=601, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 599] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 629 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x555556323660, 24 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 630 attached [pid 629] <... set_robust_list resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 631 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 630 [pid 630] set_robust_list(0x555556323660, 24 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 630] <... set_robust_list resumed>) = 0 [pid 629] <... prctl resumed>) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] setpgid(0, 0) = 0 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 [pid 629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 630] setpgid(0, 0) = 0 [pid 630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 630] write(3, "1000", 4) = 4 [pid 630] close(3) = 0 [pid 630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 631 attached [pid 631] set_robust_list(0x555556323660, 24 [pid 630] ioctl(3, USB_RAW_IOCTL_INIT [pid 631] <... set_robust_list resumed>) = 0 [pid 631] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 631] <... prctl resumed>) = 0 [pid 631] setpgid(0, 0 [pid 630] <... ioctl resumed>, 0) = 0 [pid 631] <... setpgid resumed>) = 0 [pid 631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... openat resumed>) = 3 [pid 631] write(3, "1000", 4) = 4 [pid 631] close(3) = 0 [pid 631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 41.998302][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.010299][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 42.022323][ T312] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 42.046334][ T312] usb 3-1: USB disconnect, device number 9 [ 42.054694][ T315] usb 4-1: USB disconnect, device number 9 [ 42.061407][ T316] usb 5-1: USB disconnect, device number 9 [ 42.078194][ T312] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 42.088143][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 42.096470][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 42.104764][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.113903][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.124814][ T20] usb 1-1: Product: syz [ 42.128882][ T20] usb 1-1: Manufacturer: syz [ 42.138206][ T20] usb 1-1: SerialNumber: syz [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 42.236964][ T313] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 42.336945][ T6] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 42.506947][ T312] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 42.536943][ T316] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 42.544335][ T315] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 604] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 42.596988][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.696960][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 606] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.766964][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.776073][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.784285][ T313] usb 6-1: Product: syz [ 42.788699][ T313] usb 6-1: Manufacturer: syz [ 42.793196][ T313] usb 6-1: SerialNumber: syz [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 42.866972][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.875931][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.883909][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.894775][ T6] usb 2-1: Product: syz [ 42.898939][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.909816][ T6] usb 2-1: Manufacturer: syz [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 609] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 609] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 42.914318][ T6] usb 2-1: SerialNumber: syz [ 42.918853][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 604] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 606] <... ioctl resumed>, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 604] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 606] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 630] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 606] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 630] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.047003][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.055843][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.064001][ T312] usb 3-1: Product: syz [ 43.068336][ T312] usb 3-1: Manufacturer: syz [ 43.072741][ T312] usb 3-1: SerialNumber: syz [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 43.097033][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.106065][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.114039][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.123410][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.131375][ T316] usb 5-1: Product: syz [ 43.135341][ T316] usb 5-1: Manufacturer: syz [ 43.139932][ T315] usb 4-1: Product: syz [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 631] <... ioctl resumed>, 0) = 0 [pid 629] <... ioctl resumed>, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 631] <... ioctl resumed>, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 629] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 43.143893][ T315] usb 4-1: Manufacturer: syz [ 43.148433][ T316] usb 5-1: SerialNumber: syz [ 43.153005][ T315] usb 4-1: SerialNumber: syz [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 604] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 606] <... ioctl resumed>, 0xa) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 604] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 606] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 43.276972][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 631] <... ioctl resumed>, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 631] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 604] exit_group(0 [pid 606] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 604] <... exit_group resumed>) = ? [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 604] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 668 ./strace-static-x86_64: Process 668 attached [pid 668] set_robust_list(0x555556323660, 24) = 0 [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 668] setpgid(0, 0) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 668] write(3, "1000", 4) = 4 [pid 668] close(3) = 0 [pid 668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 43.498057][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 43.511364][ T20] usb 1-1: USB disconnect, device number 10 [ 43.517554][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 631] <... ioctl resumed>, 0xa) = 0 [pid 629] <... ioctl resumed>, 0xa) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 631] <... ioctl resumed>, 0xb) = 0 [pid 629] <... ioctl resumed>, 0xb) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 631] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 629] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 606] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 606] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 43.916945][ T20] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 43.936972][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 609] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 629] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 631] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 629] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 631] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 44.067012][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 606] exit_group(0) = ? [pid 606] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=606, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 696 attached , child_tidptr=0x555556323650) = 696 [pid 696] set_robust_list(0x555556323660, 24) = 0 [pid 696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 696] setpgid(0, 0) = 0 [pid 696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 696] write(3, "1000", 4) = 4 [pid 696] close(3) = 0 [pid 696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 44.157892][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 44.171144][ T313] usb 6-1: USB disconnect, device number 10 [ 44.181448][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 668] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 716 ./strace-static-x86_64: Process 716 attached [pid 716] set_robust_list(0x555556323660, 24) = 0 [pid 716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 716] setpgid(0, 0) = 0 [pid 716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 716] write(3, "1000", 4) = 4 [pid 716] close(3) = 0 [pid 716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 716] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 44.216944][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 629] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 629] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 629] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 44.288292][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 44.298376][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.309399][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.315711][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.327042][ T6] usb 2-1: USB disconnect, device number 10 [pid 668] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 44.334797][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] exit_group(0) = ? [pid 630] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 726 attached , child_tidptr=0x555556323650) = 726 [pid 726] set_robust_list(0x555556323660, 24) = 0 [pid 726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 726] setpgid(0, 0) = 0 [pid 726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 726] write(3, "1000", 4) = 4 [pid 726] close(3) = 0 [pid 726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 44.437766][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.450965][ T312] usb 3-1: USB disconnect, device number 10 [ 44.457975][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] exit_group(0) = ? [pid 629] exit_group(0 [pid 631] +++ exited with 0 +++ [pid 629] <... exit_group resumed>) = ? [pid 629] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 734 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 735 ./strace-static-x86_64: Process 734 attached ./strace-static-x86_64: Process 735 attached [pid 734] set_robust_list(0x555556323660, 24 [pid 735] set_robust_list(0x555556323660, 24 [pid 734] <... set_robust_list resumed>) = 0 [ 44.487823][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.497144][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.506845][ T20] usb 1-1: Product: syz [ 44.508532][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 44.523840][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 735] <... set_robust_list resumed>) = 0 [pid 734] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 735] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 734] <... prctl resumed>) = 0 [pid 735] <... prctl resumed>) = 0 [pid 734] setpgid(0, 0 [pid 735] setpgid(0, 0 [pid 734] <... setpgid resumed>) = 0 [pid 735] <... setpgid resumed>) = 0 [pid 734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 734] write(3, "1000", 4 [pid 735] <... openat resumed>) = 3 [pid 734] <... write resumed>) = 4 [pid 734] close(3 [pid 735] write(3, "1000", 4 [pid 734] <... close resumed>) = 0 [pid 735] <... write resumed>) = 4 [pid 735] close(3 [pid 734] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 735] <... close resumed>) = 0 [pid 735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 734] <... openat resumed>) = 3 [pid 735] <... openat resumed>) = 3 [pid 734] ioctl(3, USB_RAW_IOCTL_INIT [pid 735] ioctl(3, USB_RAW_IOCTL_INIT [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 668] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 668] <... ioctl resumed>, 0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 44.533879][ T20] usb 1-1: Manufacturer: syz [ 44.538615][ T20] usb 1-1: SerialNumber: syz [ 44.547165][ T315] usb 4-1: USB disconnect, device number 10 [ 44.553617][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 44.567023][ T313] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 44.576620][ T316] usb 5-1: USB disconnect, device number 10 [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 44.584597][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 44.726942][ T6] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 44.846998][ T312] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.926945][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.946924][ T315] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 44.966974][ T316] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 45.086954][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.097784][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.106813][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.114671][ T313] usb 6-1: Product: syz [ 45.118624][ T313] usb 6-1: Manufacturer: syz [ 45.123105][ T313] usb 6-1: SerialNumber: syz [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 45.216965][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.267083][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.276179][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.284183][ T6] usb 2-1: Product: syz [ 45.288292][ T6] usb 2-1: Manufacturer: syz [ 45.292918][ T6] usb 2-1: SerialNumber: syz [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.307061][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 45.346957][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 726] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.397022][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.405997][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.413995][ T312] usb 3-1: Product: syz [ 45.418116][ T312] usb 3-1: Manufacturer: syz [ 45.422522][ T312] usb 3-1: SerialNumber: syz [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 45.486984][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.496025][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.504212][ T315] usb 4-1: Product: syz [ 45.508348][ T315] usb 4-1: Manufacturer: syz [ 45.512772][ T315] usb 4-1: SerialNumber: syz [pid 735] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 716] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 735] <... ioctl resumed>, 0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 716] <... ioctl resumed>, 0) = 0 [pid 735] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 716] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 696] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 734] <... ioctl resumed>, 0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 45.536978][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.546124][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.554143][ T316] usb 5-1: Product: syz [ 45.558835][ T316] usb 5-1: Manufacturer: syz [ 45.563300][ T316] usb 5-1: SerialNumber: syz [pid 668] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 668] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 726] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 45.676962][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 735] <... ioctl resumed>, 0) = 0 [pid 716] <... ioctl resumed>, 0xa) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 735] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 716] <... ioctl resumed>, 0xb) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 668] exit_group(0) = ? [pid 668] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=668, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 757 ./strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x555556323660, 24) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 735] <... ioctl resumed>, 0xa) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 45.898011][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.909671][ T20] usb 1-1: USB disconnect, device number 11 [ 45.916330][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 734] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 735] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 716] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 696] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 696] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 46.267008][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.296915][ T20] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 716] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 716] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 735] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 696] exit_group(0) = ? [pid 696] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 759 ./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x555556323660, 24) = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 46.436971][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 726] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 46.487905][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 46.499722][ T313] usb 6-1: USB disconnect, device number 11 [ 46.505627][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 726] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 46.567012][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 716] exit_group(0 [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 716] <... exit_group resumed>) = ? [pid 735] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 716] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=716, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 787 ./strace-static-x86_64: Process 787 attached [pid 787] set_robust_list(0x555556323660, 24) = 0 [pid 787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 787] setpgid(0, 0) = 0 [pid 787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... openat resumed>) = 3 [pid 787] write(3, "1000", 4) = 4 [pid 787] close(3) = 0 [pid 787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 757] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 734] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 46.657895][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 46.667879][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.674226][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.691770][ T6] usb 2-1: USB disconnect, device number 11 [pid 734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 757] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] exit_group(0) = ? [ 46.704840][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 46.717019][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 726] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 802 ./strace-static-x86_64: Process 802 attached [pid 802] set_robust_list(0x555556323660, 24) = 0 [pid 802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 802] setpgid(0, 0) = 0 [pid 802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 802] write(3, "1000", 4) = 4 [pid 802] close(3) = 0 [pid 802] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 802] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 802] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 46.788312][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.801932][ T312] usb 3-1: USB disconnect, device number 11 [ 46.812431][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 735] exit_group(0) = ? [pid 735] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=735, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 816 ./strace-static-x86_64: Process 816 attached [pid 816] set_robust_list(0x555556323660, 24) = 0 [pid 816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 816] setpgid(0, 0) = 0 [pid 816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 816] write(3, "1000", 4) = 4 [pid 816] close(3) = 0 [pid 816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 46.846993][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.856295][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.865962][ T20] usb 1-1: Product: syz [ 46.872201][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 46.882201][ T313] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 46.889953][ T20] usb 1-1: Manufacturer: syz [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 734] exit_group(0) = ? [pid 734] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=734, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 817 ./strace-static-x86_64: Process 817 attached [pid 817] set_robust_list(0x555556323660, 24) = 0 [pid 757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 817] setpgid(0, 0) = 0 [pid 817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 817] write(3, "1000", 4) = 4 [pid 817] close(3) = 0 [pid 817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 46.894358][ T20] usb 1-1: SerialNumber: syz [ 46.899971][ T315] usb 4-1: USB disconnect, device number 11 [ 46.906182][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 46.938546][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 46.950328][ T316] usb 5-1: USB disconnect, device number 11 [ 46.957008][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 47.096928][ T6] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 47.206964][ T312] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.266970][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.277806][ T315] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.346916][ T316] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 47.436992][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.445837][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.454019][ T313] usb 6-1: Product: syz [ 47.458307][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.469261][ T313] usb 6-1: Manufacturer: syz [ 47.473800][ T313] usb 6-1: SerialNumber: syz [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.567024][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 787] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 47.627009][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.635946][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.644033][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.655192][ T6] usb 2-1: Product: syz [ 47.659364][ T6] usb 2-1: Manufacturer: syz [ 47.663883][ T6] usb 2-1: SerialNumber: syz [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 47.717012][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.737113][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.746090][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.754123][ T312] usb 3-1: Product: syz [ 47.758384][ T312] usb 3-1: Manufacturer: syz [ 47.762775][ T312] usb 3-1: SerialNumber: syz [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 802] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 47.807003][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.816725][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.824735][ T315] usb 4-1: Product: syz [ 47.828925][ T315] usb 4-1: Manufacturer: syz [ 47.833486][ T315] usb 4-1: SerialNumber: syz [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 817] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 47.886995][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.896183][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.904200][ T316] usb 5-1: Product: syz [ 47.908432][ T316] usb 5-1: Manufacturer: syz [ 47.913068][ T316] usb 5-1: SerialNumber: syz [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 757] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 48.046956][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 817] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 759] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 757] exit_group(0) = ? [pid 757] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 847 ./strace-static-x86_64: Process 847 attached [pid 847] set_robust_list(0x555556323660, 24) = 0 [pid 847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 847] setpgid(0, 0) = 0 [pid 847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 847] write(3, "1000", 4) = 4 [pid 847] close(3) = 0 [pid 847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 48.267985][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 48.281106][ T20] usb 1-1: USB disconnect, device number 12 [ 48.287376][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 817] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 759] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 817] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 817] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 48.617001][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 847] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 48.666958][ T20] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 787] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] exit_group(0 [pid 817] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... exit_group resumed>) = ? [pid 759] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 875 ./strace-static-x86_64: Process 875 attached [pid 875] set_robust_list(0x555556323660, 24) = 0 [pid 875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 875] setpgid(0, 0) = 0 [pid 875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 875] write(3, "1000", 4) = 4 [pid 875] close(3) = 0 [pid 875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 48.786974][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 802] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 48.838561][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 48.849802][ T313] usb 6-1: USB disconnect, device number 12 [ 48.856244][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 48.907022][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 847] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] exit_group(0) = ? [pid 787] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 876 attached , child_tidptr=0x555556323650) = 876 [pid 876] set_robust_list(0x555556323660, 24) = 0 [pid 876] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 876] setpgid(0, 0) = 0 [pid 876] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 876] write(3, "1000", 4) = 4 [pid 876] close(3) = 0 [pid 876] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 876] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 48.976942][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.008206][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 49.022997][ T6] usb 2-1: USB disconnect, device number 12 [ 49.029976][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.041073][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 49.056979][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 802] exit_group(0) = ? [pid 802] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=802, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 891 ./strace-static-x86_64: Process 891 attached [pid 891] set_robust_list(0x555556323660, 24) = 0 [pid 891] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 891] setpgid(0, 0) = 0 [pid 891] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 891] write(3, "1000", 4) = 4 [pid 891] close(3) = 0 [pid 891] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 891] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 891] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] exit_group(0) = ? [pid 816] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 903 ./strace-static-x86_64: Process 903 attached [pid 903] set_robust_list(0x555556323660, 24) = 0 [pid 903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 903] setpgid(0, 0) = 0 [pid 903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 903] write(3, "1000", 4) = 4 [pid 903] close(3) = 0 [pid 903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 49.128848][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 49.143028][ T312] usb 3-1: USB disconnect, device number 12 [ 49.149682][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 49.198268][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 49.212442][ T315] usb 4-1: USB disconnect, device number 12 [ 49.218492][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.228028][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.235938][ T20] usb 1-1: Product: syz [ 49.240324][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 817] exit_group(0) = ? [pid 817] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 910 ./strace-static-x86_64: Process 910 attached [pid 910] set_robust_list(0x555556323660, 24) = 0 [pid 910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 910] setpgid(0, 0) = 0 [pid 910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 910] write(3, "1000", 4) = 4 [pid 910] close(3) = 0 [pid 910] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 910] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 49.248603][ T313] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 49.255996][ T20] usb 1-1: Manufacturer: syz [ 49.262058][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.272630][ T20] usb 1-1: SerialNumber: syz [ 49.284091][ T316] usb 5-1: USB disconnect, device number 12 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 49.291035][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 49.436984][ T6] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 49.526982][ T312] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 49.606953][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 49.666945][ T315] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 49.696975][ T316] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 847] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 49.776978][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.785819][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.793993][ T313] usb 6-1: Product: syz [ 49.798178][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.809194][ T313] usb 6-1: Manufacturer: syz [ 49.813722][ T313] usb 6-1: SerialNumber: syz [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 875] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 49.886960][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 847] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 876] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.977018][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.985865][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.994645][ T6] usb 2-1: Product: syz [ 49.999006][ T6] usb 2-1: Manufacturer: syz [ 50.003547][ T6] usb 2-1: SerialNumber: syz [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 876] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 876] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 50.027080][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.067094][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 875] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 891] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 891] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 891] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.076217][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.084209][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.095135][ T312] usb 3-1: Product: syz [ 50.099145][ T312] usb 3-1: Manufacturer: syz [ 50.103520][ T312] usb 3-1: SerialNumber: syz [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 50.206987][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.215826][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.223895][ T315] usb 4-1: Product: syz [ 50.228356][ T315] usb 4-1: Manufacturer: syz [ 50.232814][ T315] usb 4-1: SerialNumber: syz [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 876] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 910] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 910] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 50.267009][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.275860][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.284488][ T316] usb 5-1: Product: syz [ 50.288722][ T316] usb 5-1: Manufacturer: syz [ 50.293111][ T316] usb 5-1: SerialNumber: syz [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 847] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 50.416949][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 876] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 847] exit_group(0) = ? [pid 847] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=847, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 936 ./strace-static-x86_64: Process 936 attached [pid 936] set_robust_list(0x555556323660, 24) = 0 [pid 936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 936] setpgid(0, 0) = 0 [pid 936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 936] write(3, "1000", 4) = 4 [pid 936] close(3) = 0 [pid 936] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 936] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 876] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 50.637758][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 50.660343][ T20] usb 1-1: USB disconnect, device number 13 [ 50.666637][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 876] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 903] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 875] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 891] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 50.956988][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 51.046928][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 876] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 876] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 876] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 876] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 875] exit_group(0) = ? [pid 875] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 964 ./strace-static-x86_64: Process 964 attached [pid 964] set_robust_list(0x555556323660, 24) = 0 [pid 964] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 964] setpgid(0, 0) = 0 [pid 964] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 964] write(3, "1000", 4) = 4 [pid 964] close(3) = 0 [pid 964] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 964] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 51.146966][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.177750][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 891] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 891] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 51.197168][ T313] usb 6-1: USB disconnect, device number 13 [ 51.203352][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 891] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 51.247004][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 876] exit_group(0) = ? [pid 876] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=876, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 993 ./strace-static-x86_64: Process 993 attached [pid 993] set_robust_list(0x555556323660, 24) = 0 [pid 993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 993] setpgid(0, 0) = 0 [pid 903] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 993] write(3, "1000", 4) = 4 [pid 993] close(3) = 0 [pid 993] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 993] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 51.367987][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 51.378062][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.387157][ T6] usb 2-1: USB disconnect, device number 13 [ 51.395974][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 910] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 910] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 891] exit_group(0) = ? [pid 891] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=891, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1001 ./strace-static-x86_64: Process 1001 attached [pid 1001] set_robust_list(0x555556323660, 24) = 0 [pid 1001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1001] setpgid(0, 0) = 0 [pid 1001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1001] write(3, "1000", 4) = 4 [pid 1001] close(3) = 0 [pid 1001] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1001] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [ 51.404630][ T30] audit: type=1400 audit(1695526412.013:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.427162][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.427582][ T30] audit: type=1400 audit(1695526412.013:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 936] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 910] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 51.476955][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.484626][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.498728][ T312] usb 3-1: USB disconnect, device number 13 [ 51.505412][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] exit_group(0) = ? [pid 903] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1022 ./strace-static-x86_64: Process 1022 attached [pid 1022] set_robust_list(0x555556323660, 24) = 0 [pid 1022] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1022] setpgid(0, 0) = 0 [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1022] write(3, "1000", 4) = 4 [pid 1022] close(3) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1022] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 51.586972][ T313] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 51.598079][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 51.608130][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.617865][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.625665][ T20] usb 1-1: Product: syz [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 910] exit_group(0) = ? [ 51.633311][ T315] usb 4-1: USB disconnect, device number 13 [ 51.640105][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 51.648966][ T20] usb 1-1: Manufacturer: syz [ 51.653483][ T20] usb 1-1: SerialNumber: syz [pid 936] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 910] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=910, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1033 ./strace-static-x86_64: Process 1033 attached [pid 1033] set_robust_list(0x555556323660, 24) = 0 [pid 1033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1033] setpgid(0, 0) = 0 [pid 1033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1033] write(3, "1000", 4) = 4 [pid 1033] close(3) = 0 [pid 1033] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1033] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 51.698267][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 51.713230][ T316] usb 5-1: USB disconnect, device number 13 [ 51.721356][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 51.817006][ T6] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 51.886920][ T312] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 51.946989][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.026988][ T315] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 52.116984][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.125830][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.133807][ T316] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 52.141388][ T313] usb 6-1: Product: syz [ 52.145492][ T313] usb 6-1: Manufacturer: syz [ 52.150207][ T313] usb 6-1: SerialNumber: syz [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 52.177048][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 52.256947][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 936] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 52.346994][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.356051][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.364148][ T6] usb 2-1: Product: syz [ 52.368382][ T6] usb 2-1: Manufacturer: syz [ 52.372960][ T6] usb 2-1: SerialNumber: syz [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0) = 0 [pid 964] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 993] <... ioctl resumed>, 0) = 0 [pid 964] <... ioctl resumed>, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 964] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 993] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 52.387145][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1001] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.437022][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.446017][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.453942][ T312] usb 3-1: Product: syz [ 52.457951][ T312] usb 3-1: Manufacturer: syz [ 52.462330][ T312] usb 3-1: SerialNumber: syz [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 52.526982][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1033] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1022] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 964] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 52.576968][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.585812][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.594050][ T315] usb 4-1: Product: syz [ 52.598147][ T315] usb 4-1: Manufacturer: syz [ 52.602555][ T315] usb 4-1: SerialNumber: syz [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 52.706980][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.715826][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.723824][ T316] usb 5-1: Product: syz [ 52.728040][ T316] usb 5-1: Manufacturer: syz [ 52.732580][ T316] usb 5-1: SerialNumber: syz [pid 936] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 52.806955][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 936] exit_group(0) = ? [pid 936] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=936, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1052 ./strace-static-x86_64: Process 1052 attached [pid 1052] set_robust_list(0x555556323660, 24) = 0 [pid 1052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1052] setpgid(0, 0) = 0 [pid 1052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1052] write(3, "1000", 4) = 4 [pid 1052] close(3) = 0 [pid 1052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1052] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1022] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 53.028033][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 53.041247][ T20] usb 1-1: USB disconnect, device number 14 [ 53.047253][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 964] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1022] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 53.286951][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 53.416928][ T20] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] exit_group(0) = ? [pid 964] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=964, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1081 ./strace-static-x86_64: Process 1081 attached [pid 1081] set_robust_list(0x555556323660, 24) = 0 [pid 1081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1081] setpgid(0, 0) = 0 [pid 1081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 993] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 993] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] <... openat resumed>) = 3 [pid 1081] write(3, "1000", 4) = 4 [pid 1081] close(3) = 0 [pid 1081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1022] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1001] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 53.507969][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 53.517972][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.528875][ T313] usb 6-1: USB disconnect, device number 14 [ 53.534807][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 53.606990][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1052] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] exit_group(0) = ? [pid 993] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=993, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1109 ./strace-static-x86_64: Process 1109 attached [pid 1109] set_robust_list(0x555556323660, 24) = 0 [pid 1109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1109] setpgid(0, 0) = 0 [pid 1109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1022] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1022] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1022] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] write(3, "1000", 4) = 4 [pid 1109] close(3) = 0 [pid 1109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1022] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1052] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 53.738030][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.748075][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.767192][ T6] usb 2-1: USB disconnect, device number 14 [ 53.773603][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1001] exit_group(0) = ? [pid 1001] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1001, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1117 attached , child_tidptr=0x555556323650) = 1117 [pid 1117] set_robust_list(0x555556323660, 24) = 0 [pid 1117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1117] setpgid(0, 0) = 0 [pid 1117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1117] write(3, "1000", 4) = 4 [pid 1117] close(3) = 0 [pid 1117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1117] ioctl(3, USB_RAW_IOCTL_INIT [pid 1052] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 53.787014][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.827748][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1033] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1033] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 53.843554][ T312] usb 3-1: USB disconnect, device number 14 [ 53.849985][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 53.858781][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1022] exit_group(0) = ? [pid 1022] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1022, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1138 ./strace-static-x86_64: Process 1138 attached [pid 1138] set_robust_list(0x555556323660, 24) = 0 [pid 1138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1138] setpgid(0, 0) = 0 [pid 1138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1138] write(3, "1000", 4) = 4 [pid 1138] close(3) = 0 [pid 1138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1052] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.916984][ T313] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 53.957002][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 53.966361][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.975397][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 53.985347][ T20] usb 1-1: Product: syz [ 53.989426][ T20] usb 1-1: Manufacturer: syz [ 53.993826][ T20] usb 1-1: SerialNumber: syz [ 53.999464][ T315] usb 4-1: USB disconnect, device number 14 [ 54.005360][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1033] exit_group(0) = ? [pid 1033] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1033, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1139 ./strace-static-x86_64: Process 1139 attached [pid 1139] set_robust_list(0x555556323660, 24) = 0 [pid 1139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1139] setpgid(0, 0) = 0 [pid 1139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1139] write(3, "1000", 4) = 4 [pid 1139] close(3) = 0 [pid 1139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 54.078024][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 54.091350][ T316] usb 5-1: USB disconnect, device number 14 [ 54.098155][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1081] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 54.156976][ T6] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 54.236956][ T312] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1081] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 54.276969][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1081] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.406987][ T315] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 54.446974][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] <... ioctl resumed>, 0xb) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 54.456215][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.464281][ T313] usb 6-1: Product: syz [ 54.468684][ T313] usb 6-1: Manufacturer: syz [ 54.473205][ T313] usb 6-1: SerialNumber: syz [ 54.487105][ T316] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.527001][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 54.617017][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1052] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1109] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1109] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 54.706978][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.715821][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.724387][ T6] usb 2-1: Product: syz [ 54.728799][ T6] usb 2-1: Manufacturer: syz [ 54.733204][ T6] usb 2-1: SerialNumber: syz [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.777024][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.797050][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.806072][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.814160][ T312] usb 3-1: Product: syz [ 54.818391][ T312] usb 3-1: Manufacturer: syz [ 54.822784][ T312] usb 3-1: SerialNumber: syz [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1117] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1117] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1052] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 54.866985][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1081] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1139] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1109] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 54.956987][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.965842][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.974002][ T315] usb 4-1: Product: syz [ 54.978287][ T315] usb 4-1: Manufacturer: syz [ 54.982832][ T315] usb 4-1: SerialNumber: syz [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1139] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1052] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 55.047029][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.056024][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.063898][ T316] usb 5-1: Product: syz [ 55.068017][ T316] usb 5-1: Manufacturer: syz [ 55.072552][ T316] usb 5-1: SerialNumber: syz [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1081] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 55.146954][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1052] exit_group(0) = ? [pid 1052] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1052, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1169 attached , child_tidptr=0x555556323650) = 1169 [pid 1169] set_robust_list(0x555556323660, 24) = 0 [pid 1169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1169] setpgid(0, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1169] <... openat resumed>) = 3 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1169] write(3, "1000", 4 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1169] <... write resumed>) = 4 [pid 1169] close(3) = 0 [pid 1169] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1169] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 55.368045][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 55.379336][ T20] usb 1-1: USB disconnect, device number 15 [ 55.385684][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1081] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 55.596963][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] exit_group(0) = ? [pid 1081] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1170 ./strace-static-x86_64: Process 1170 attached [pid 1170] set_robust_list(0x555556323660, 24) = 0 [pid 1170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1170] setpgid(0, 0) = 0 [pid 1170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1170] write(3, "1000", 4) = 4 [pid 1170] close(3) = 0 [pid 1170] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1170] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 55.777215][ T20] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 55.817856][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 55.829758][ T313] usb 6-1: USB disconnect, device number 15 [ 55.836603][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 55.866981][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1117] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 55.956991][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1109] exit_group(0) = ? [pid 1109] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1171 attached , child_tidptr=0x555556323650) = 1171 [pid 1171] set_robust_list(0x555556323660, 24) = 0 [pid 1171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1171] setpgid(0, 0) = 0 [pid 1171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1171] write(3, "1000", 4) = 4 [pid 1171] close(3) = 0 [pid 1171] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1171] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1138] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1138] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 56.087967][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 56.102117][ T6] usb 2-1: USB disconnect, device number 15 [ 56.119587][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 56.127958][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1117] exit_group(0) = ? [pid 1117] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1182 ./strace-static-x86_64: Process 1182 attached [pid 1182] set_robust_list(0x555556323660, 24) = 0 [pid 1182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1182] setpgid(0, 0) = 0 [pid 1182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1182] write(3, "1000", 4) = 4 [pid 1182] close(3) = 0 [pid 1182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1139] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 56.146998][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.178313][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 56.189587][ T312] usb 3-1: USB disconnect, device number 15 [pid 1139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1139] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1170] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.204257][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 56.217013][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.226927][ T313] usb 6-1: new high-speed USB device number 16 using dummy_hcd [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1138] exit_group(0) = ? [pid 1138] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1201 ./strace-static-x86_64: Process 1201 attached [pid 1201] set_robust_list(0x555556323660, 24) = 0 [pid 1201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1201] setpgid(0, 0) = 0 [pid 1201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1201] write(3, "1000", 4) = 4 [pid 1201] close(3) = 0 [pid 1201] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1201] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 56.316957][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.326115][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.334086][ T20] usb 1-1: Product: syz [ 56.338554][ T20] usb 1-1: Manufacturer: syz [ 56.346414][ T20] usb 1-1: SerialNumber: syz [ 56.351968][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1139] exit_group(0) = ? [pid 1139] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 56.364378][ T315] usb 4-1: USB disconnect, device number 15 [ 56.371165][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1212 ./strace-static-x86_64: Process 1212 attached [pid 1212] set_robust_list(0x555556323660, 24) = 0 [pid 1212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1212] setpgid(0, 0) = 0 [pid 1212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1212] write(3, "1000", 4) = 4 [pid 1212] close(3) = 0 [pid 1212] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1212] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 56.438685][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 56.460751][ T316] usb 5-1: USB disconnect, device number 15 [ 56.469802][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 56.486971][ T6] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1170] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.596939][ T312] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 56.604394][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1170] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1170] <... ioctl resumed>, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1170] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 1169] <... ioctl resumed>, 0xa) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 56.756920][ T315] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 56.766953][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.775809][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.783841][ T313] usb 6-1: Product: syz [ 56.788286][ T313] usb 6-1: Manufacturer: syz [ 56.792688][ T313] usb 6-1: SerialNumber: syz [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.857003][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.867804][ T316] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.966987][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1171] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.026943][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.036111][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.044417][ T6] usb 2-1: Product: syz [ 57.048722][ T6] usb 2-1: Manufacturer: syz [ 57.053168][ T6] usb 2-1: SerialNumber: syz [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 57.116990][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.137080][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.146117][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.154170][ T312] usb 3-1: Product: syz [ 57.158454][ T312] usb 3-1: Manufacturer: syz [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1182] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.162945][ T312] usb 3-1: SerialNumber: syz [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1170] <... ioctl resumed>, 0xa) = 0 [pid 1169] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1170] <... ioctl resumed>, 0xb) = 0 [pid 1169] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 57.226989][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1171] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1201] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1201] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 57.286948][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.295875][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.304044][ T315] usb 4-1: Product: syz [ 57.308279][ T315] usb 4-1: Manufacturer: syz [ 57.312686][ T315] usb 4-1: SerialNumber: syz [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1212] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1169] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 57.396960][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.405804][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.414102][ T316] usb 5-1: Product: syz [ 57.418303][ T316] usb 5-1: Manufacturer: syz [ 57.422696][ T316] usb 5-1: SerialNumber: syz [pid 1170] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1169] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 57.476963][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1169] exit_group(0 [pid 1170] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1169] <... exit_group resumed>) = ? [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1169] +++ exited with 0 +++ [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1169, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1170] <... ioctl resumed>, 0x7f4818dfa83c) = 11 ./strace-static-x86_64: Process 1231 attached [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 1231 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] set_robust_list(0x555556323660, 24) = 0 [pid 1231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1231] setpgid(0, 0) = 0 [pid 1231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1231] write(3, "1000", 4) = 4 [pid 1231] close(3) = 0 [pid 1231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1212] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1170] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 57.697954][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.714864][ T20] usb 1-1: USB disconnect, device number 16 [ 57.723650][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1212] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 57.907058][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1170] exit_group(0) = ? [pid 1170] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1170, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1259 ./strace-static-x86_64: Process 1259 attached [pid 1259] set_robust_list(0x555556323660, 24) = 0 [pid 1259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1259] setpgid(0, 0) = 0 [pid 1259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1259] write(3, "1000", 4) = 4 [pid 1259] close(3) = 0 [pid 1259] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1259] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1212] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 58.106924][ T20] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 58.128962][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 58.149826][ T313] usb 6-1: USB disconnect, device number 16 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1171] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 58.156133][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 58.164422][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1182] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 58.287041][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1171] exit_group(0) = ? [pid 1171] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1288 ./strace-static-x86_64: Process 1288 attached [pid 1288] set_robust_list(0x555556323660, 24) = 0 [pid 1288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1288] setpgid(0, 0) = 0 [pid 1288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1288] write(3, "1000", 4) = 4 [pid 1288] close(3) = 0 [pid 1288] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1288] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 58.387750][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 58.399190][ T6] usb 2-1: USB disconnect, device number 16 [ 58.410306][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1201] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] exit_group(0) = ? [pid 1182] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1304 ./strace-static-x86_64: Process 1304 attached [pid 1304] set_robust_list(0x555556323660, 24) = 0 [pid 1304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1304] setpgid(0, 0) = 0 [pid 1304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1304] write(3, "1000", 4) = 4 [pid 1304] close(3) = 0 [pid 1304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 58.457017][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.476952][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1212] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 58.508266][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 58.519481][ T312] usb 3-1: USB disconnect, device number 16 [ 58.526627][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 58.557408][ T313] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 58.566965][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1201] exit_group(0) = ? [pid 1201] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1317 ./strace-static-x86_64: Process 1317 attached [pid 1317] set_robust_list(0x555556323660, 24) = 0 [pid 1317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1317] setpgid(0, 0) = 0 [pid 1317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1317] write(3, "1000", 4) = 4 [pid 1317] close(3) = 0 [pid 1317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 58.646977][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.655839][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.664022][ T20] usb 1-1: Product: syz [ 58.668328][ T20] usb 1-1: Manufacturer: syz [ 58.673023][ T20] usb 1-1: SerialNumber: syz [ 58.679356][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 58.691613][ T315] usb 4-1: USB disconnect, device number 16 [ 58.698469][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1212] exit_group(0) = ? [pid 1212] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1212, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1318 ./strace-static-x86_64: Process 1318 attached [pid 1318] set_robust_list(0x555556323660, 24) = 0 [pid 1318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1318] setpgid(0, 0) = 0 [pid 1318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1318] write(3, "1000", 4) = 4 [pid 1318] close(3) = 0 [pid 1318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 58.788275][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 58.800538][ T316] usb 5-1: USB disconnect, device number 16 [ 58.806536][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 58.815346][ T6] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 58.926958][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.947127][ T312] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1259] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 59.096998][ T315] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 59.104652][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.113705][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.121678][ T313] usb 6-1: Product: syz [ 59.125848][ T313] usb 6-1: Manufacturer: syz [ 59.130525][ T313] usb 6-1: SerialNumber: syz [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.176983][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.196998][ T316] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.306966][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1259] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1288] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 59.356965][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.366068][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.374598][ T6] usb 2-1: Product: syz [ 59.378836][ T6] usb 2-1: Manufacturer: syz [ 59.383304][ T6] usb 2-1: SerialNumber: syz [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1304] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1304] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.466997][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.477750][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.486754][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.494869][ T312] usb 3-1: Product: syz [ 59.498982][ T312] usb 3-1: Manufacturer: syz [ 59.503375][ T312] usb 3-1: SerialNumber: syz [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1259] <... ioctl resumed>, 0xa) = 0 [pid 1231] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1259] <... ioctl resumed>, 0xb) = 0 [pid 1231] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1259] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.567057][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1288] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 59.656996][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.665844][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.674176][ T315] usb 4-1: Product: syz [ 59.678262][ T315] usb 4-1: Manufacturer: syz [ 59.682581][ T315] usb 4-1: SerialNumber: syz [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1231] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 59.746976][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.756134][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.764150][ T316] usb 5-1: Product: syz [ 59.768253][ T316] usb 5-1: Manufacturer: syz [ 59.772880][ T316] usb 5-1: SerialNumber: syz [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1259] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1231] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1318] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 59.807061][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1231] exit_group(0) = ? [pid 1231] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1347 ./strace-static-x86_64: Process 1347 attached [pid 1347] set_robust_list(0x555556323660, 24) = 0 [pid 1347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1347] setpgid(0, 0) = 0 [pid 1347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1347] write(3, "1000", 4) = 4 [pid 1347] close(3) = 0 [pid 1347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1347] <... openat resumed>) = 3 [pid 1347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1259] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 60.027840][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 60.039698][ T20] usb 1-1: USB disconnect, device number 17 [ 60.046275][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1259] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 60.236966][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1259] exit_group(0) = ? [pid 1259] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1259, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1376 attached , child_tidptr=0x555556323650) = 1376 [pid 1376] set_robust_list(0x555556323660, 24) = 0 [pid 1376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1376] setpgid(0, 0) = 0 [pid 1376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1376] write(3, "1000", 4) = 4 [pid 1376] close(3) = 0 [pid 1376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1318] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 60.436939][ T20] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 60.458688][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 60.479322][ T313] usb 6-1: USB disconnect, device number 17 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 60.485975][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 60.527048][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1304] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 60.647029][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1288] exit_group(0) = ? [pid 1288] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1404 ./strace-static-x86_64: Process 1404 attached [pid 1404] set_robust_list(0x555556323660, 24) = 0 [pid 1404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1404] setpgid(0, 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] <... setpgid resumed>) = 0 [pid 1404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1404] write(3, "1000", 4) = 4 [pid 1404] close(3) = 0 [pid 1404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 60.748020][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.769168][ T6] usb 2-1: USB disconnect, device number 17 [ 60.775128][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] exit_group(0) = ? [pid 1304] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1420 ./strace-static-x86_64: Process 1420 attached [pid 1420] set_robust_list(0x555556323660, 24) = 0 [pid 1420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1420] setpgid(0, 0) = 0 [pid 1420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1420] write(3, "1000", 4) = 4 [pid 1420] close(3) = 0 [pid 1420] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1420] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 60.796970][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.826995][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 60.868320][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.878894][ T313] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 60.889111][ T312] usb 3-1: USB disconnect, device number 17 [ 60.905728][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1376] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 60.916957][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1317] exit_group(0) = ? [pid 1317] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1433 ./strace-static-x86_64: Process 1433 attached [pid 1433] set_robust_list(0x555556323660, 24) = 0 [pid 1433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1433] setpgid(0, 0) = 0 [pid 1433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1433] write(3, "1000", 4) = 4 [pid 1433] close(3) = 0 [pid 1433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 60.967027][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.976122][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.984184][ T20] usb 1-1: Product: syz [ 60.988337][ T20] usb 1-1: Manufacturer: syz [ 60.992725][ T20] usb 1-1: SerialNumber: syz [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] exit_group(0) = ? [pid 1318] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1445 attached , child_tidptr=0x555556323650) = 1445 [pid 1445] set_robust_list(0x555556323660, 24) = 0 [pid 1445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1445] setpgid(0, 0) = 0 [pid 1445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1445] write(3, "1000", 4) = 4 [pid 1445] close(3) = 0 [pid 1445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 61.047773][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.059505][ T315] usb 4-1: USB disconnect, device number 17 [ 61.067144][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 61.138277][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 61.151322][ T316] usb 5-1: USB disconnect, device number 17 [ 61.159434][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 61.176957][ T6] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 61.236968][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1376] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 61.296962][ T312] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 61.406940][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.416091][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.424336][ T313] usb 6-1: Product: syz [ 61.428449][ T313] usb 6-1: Manufacturer: syz [ 61.432843][ T313] usb 6-1: SerialNumber: syz [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1376] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1376] <... ioctl resumed>, 0) = 0 [pid 1347] <... ioctl resumed>, 0xa) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1376] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 1347] <... ioctl resumed>, 0xb) = 0 [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 61.457000][ T315] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.536972][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.547701][ T316] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1376] <... ioctl resumed>, 0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 61.666993][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 61.717030][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.725872][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.734220][ T6] usb 2-1: Product: syz [ 61.738386][ T6] usb 2-1: Manufacturer: syz [ 61.742943][ T6] usb 2-1: SerialNumber: syz [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 61.816987][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.846965][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.855895][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1376] <... ioctl resumed>, 0xa) = 0 [pid 1347] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1376] <... ioctl resumed>, 0xb) = 0 [pid 1347] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 61.863710][ T312] usb 3-1: Product: syz [ 61.867842][ T312] usb 3-1: Manufacturer: syz [ 61.872308][ T312] usb 3-1: SerialNumber: syz [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1420] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.917086][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1445] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 61.987040][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.996349][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.004421][ T315] usb 4-1: Product: syz [ 62.008881][ T315] usb 4-1: Manufacturer: syz [ 62.013396][ T315] usb 4-1: SerialNumber: syz [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0) = 0 [pid 1347] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 62.086949][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.095808][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.103872][ T316] usb 5-1: Product: syz [ 62.108025][ T316] usb 5-1: Manufacturer: syz [ 62.112416][ T316] usb 5-1: SerialNumber: syz [pid 1376] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1347] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 62.137024][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1347] exit_group(0 [pid 1376] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1347] <... exit_group resumed>) = ? [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1347] +++ exited with 0 +++ [pid 1376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1464 ./strace-static-x86_64: Process 1464 attached [pid 1464] set_robust_list(0x555556323660, 24) = 0 [pid 1464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1464] setpgid(0, 0) = 0 [pid 1464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1464] write(3, "1000", 4) = 4 [pid 1464] close(3) = 0 [pid 1464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1376] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 62.358009][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.370046][ T20] usb 1-1: USB disconnect, device number 18 [ 62.378086][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1376] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1376] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1445] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 62.586992][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1420] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1376] exit_group(0) = ? [pid 1376] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1492 ./strace-static-x86_64: Process 1492 attached [pid 1492] set_robust_list(0x555556323660, 24) = 0 [pid 1492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1492] setpgid(0, 0) = 0 [pid 1492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1492] write(3, "1000", 4) = 4 [pid 1492] close(3) = 0 [pid 1492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 62.756930][ T20] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1404] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 62.807934][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 62.819466][ T313] usb 6-1: USB disconnect, device number 18 [ 62.825399][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 62.887006][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1420] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1445] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 63.006972][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] exit_group(0) = ? [pid 1404] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1520 ./strace-static-x86_64: Process 1520 attached [pid 1520] set_robust_list(0x555556323660, 24) = 0 [pid 1520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1520] setpgid(0, 0) = 0 [pid 1520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1520] write(3, "1000", 4) = 4 [pid 1520] close(3) = 0 [pid 1520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 63.107935][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 63.118153][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.140027][ T6] usb 2-1: USB disconnect, device number 18 [ 63.146124][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1464] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 63.157018][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1420] exit_group(0) = ? [pid 1420] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1536 ./strace-static-x86_64: Process 1536 attached [pid 1536] set_robust_list(0x555556323660, 24) = 0 [pid 1536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1536] setpgid(0, 0) = 0 [pid 1536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1536] write(3, "1000", 4) = 4 [pid 1536] close(3) = 0 [pid 1536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1445] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1464] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.207025][ T313] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 63.228333][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.242795][ T312] usb 3-1: USB disconnect, device number 18 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1464] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 63.249869][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 63.258214][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.287057][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.296458][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1433] exit_group(0) = ? [pid 1433] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1550 ./strace-static-x86_64: Process 1550 attached [pid 1550] set_robust_list(0x555556323660, 24) = 0 [pid 1550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1550] setpgid(0, 0) = 0 [pid 1550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1550] write(3, "1000", 4) = 4 [pid 1550] close(3) = 0 [pid 1550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 63.304658][ T20] usb 1-1: Product: syz [ 63.308763][ T20] usb 1-1: Manufacturer: syz [ 63.313059][ T20] usb 1-1: SerialNumber: syz [ 63.378039][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 63.390955][ T315] usb 4-1: USB disconnect, device number 18 [ 63.397572][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1445] exit_group(0) = ? [pid 1445] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1565 ./strace-static-x86_64: Process 1565 attached [pid 1565] set_robust_list(0x555556323660, 24) = 0 [pid 1565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1565] setpgid(0, 0) = 0 [pid 1565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1565] write(3, "1000", 4) = 4 [pid 1565] close(3) = 0 [pid 1565] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1565] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 63.478336][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 63.491783][ T316] usb 5-1: USB disconnect, device number 18 [ 63.498316][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 63.556949][ T6] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 63.567287][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 63.646910][ T312] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.737058][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.745928][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.754025][ T313] usb 6-1: Product: syz [ 63.758212][ T313] usb 6-1: Manufacturer: syz [ 63.762605][ T313] usb 6-1: SerialNumber: syz [ 63.776955][ T315] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 63.896989][ T316] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 63.917001][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1464] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.006977][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1520] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.097005][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.105847][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.114088][ T6] usb 2-1: Product: syz [ 64.118192][ T6] usb 2-1: Manufacturer: syz [ 64.122730][ T6] usb 2-1: SerialNumber: syz [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 64.137005][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1464] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1492] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 64.187013][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.195864][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.204332][ T312] usb 3-1: Product: syz [ 64.208405][ T312] usb 3-1: Manufacturer: syz [ 64.212834][ T312] usb 3-1: SerialNumber: syz [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.266997][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1550] <... ioctl resumed>, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1565] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 64.316967][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.326401][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.334511][ T315] usb 4-1: Product: syz [ 64.338868][ T315] usb 4-1: Manufacturer: syz [ 64.343475][ T315] usb 4-1: SerialNumber: syz [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1464] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1464] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1565] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 64.436963][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.445968][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.454519][ T316] usb 5-1: Product: syz [ 64.458741][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.465350][ T316] usb 5-1: Manufacturer: syz [ 64.470209][ T316] usb 5-1: SerialNumber: syz [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1520] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] <... ioctl resumed>, 0) = 0 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1520] <... ioctl resumed>, 0xa) = 0 [pid 1550] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1520] <... ioctl resumed>, 0xb) = 0 [pid 1550] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1464] exit_group(0) = ? [pid 1464] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1580 ./strace-static-x86_64: Process 1580 attached [pid 1580] set_robust_list(0x555556323660, 24) = 0 [pid 1580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1580] setpgid(0, 0) = 0 [pid 1580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1580] write(3, "1000", 4) = 4 [pid 1580] close(3) = 0 [pid 1580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 64.678006][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.689176][ T20] usb 1-1: USB disconnect, device number 19 [ 64.695597][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0xa) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1492] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 64.886963][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1520] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1492] exit_group(0) = ? [pid 1492] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1581 attached , child_tidptr=0x555556323650) = 1581 [pid 1581] set_robust_list(0x555556323660, 24) = 0 [pid 1581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1581] setpgid(0, 0) = 0 [pid 1581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1581] write(3, "1000", 4) = 4 [pid 1581] close(3) = 0 [pid 1581] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1581] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 65.086925][ T20] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 65.107746][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 65.128170][ T313] usb 6-1: USB disconnect, device number 19 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 65.134234][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 1520] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1550] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1520] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 65.267009][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1536] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 65.356960][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] exit_group(0 [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1520] <... exit_group resumed>) = ? [pid 1550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1520] +++ exited with 0 +++ [pid 1550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1610 ./strace-static-x86_64: Process 1610 attached [pid 1610] set_robust_list(0x555556323660, 24) = 0 [pid 1610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1610] setpgid(0, 0) = 0 [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] write(3, "1000", 4) = 4 [pid 1610] close(3) = 0 [pid 1610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1550] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 65.446971][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.486963][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] exit_group(0) = ? [pid 1536] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1621 ./strace-static-x86_64: Process 1621 attached [pid 1621] set_robust_list(0x555556323660, 24) = 0 [pid 1621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1621] setpgid(0, 0) = 0 [pid 1621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1621] write(3, "1000", 4) = 4 [pid 1621] close(3) = 0 [pid 1621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 65.494277][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.507050][ T313] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 65.514887][ T6] usb 2-1: USB disconnect, device number 19 [ 65.520940][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 65.578538][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.591610][ T312] usb 3-1: USB disconnect, device number 19 [ 65.598629][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 65.617040][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1550] exit_group(0) = ? [pid 1550] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 65.627083][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.636802][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.645098][ T20] usb 1-1: Product: syz [ 65.655335][ T20] usb 1-1: Manufacturer: syz [ 65.659844][ T20] usb 1-1: SerialNumber: syz [pid 1580] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1639 ./strace-static-x86_64: Process 1639 attached [pid 1639] set_robust_list(0x555556323660, 24) = 0 [pid 1639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1639] setpgid(0, 0) = 0 [pid 1639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1639] write(3, "1000", 4) = 4 [pid 1639] close(3) = 0 [pid 1639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1581] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 65.698027][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 65.722902][ T315] usb 4-1: USB disconnect, device number 19 [ 65.729021][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] exit_group(0) = ? [pid 1565] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1565, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1663 attached , child_tidptr=0x555556323650) = 1663 [pid 1663] set_robust_list(0x555556323660, 24) = 0 [pid 1663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1663] setpgid(0, 0) = 0 [pid 1663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1663] write(3, "1000", 4) = 4 [pid 1663] close(3) = 0 [pid 1663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1581] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 65.838359][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 65.859236][ T316] usb 5-1: USB disconnect, device number 19 [ 65.865195][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1581] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1581] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.886987][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.916962][ T6] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1581] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1581] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 66.006902][ T312] usb 3-1: new high-speed USB device number 20 using dummy_hcd [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 66.056964][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.066216][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.074059][ T313] usb 6-1: Product: syz [ 66.078030][ T313] usb 6-1: Manufacturer: syz [ 66.082435][ T313] usb 6-1: SerialNumber: syz [pid 1581] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 66.106990][ T315] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.246953][ T316] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 66.276998][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1581] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 66.367055][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1610] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 66.457000][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.467228][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.478263][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.486164][ T6] usb 2-1: Product: syz [ 66.490183][ T6] usb 2-1: Manufacturer: syz [ 66.494496][ T6] usb 2-1: SerialNumber: syz [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1610] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1581] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1621] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1580] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 66.537035][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.546565][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.554505][ T312] usb 3-1: Product: syz [ 66.558621][ T312] usb 3-1: Manufacturer: syz [ 66.563146][ T312] usb 3-1: SerialNumber: syz [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.616984][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.647017][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.655874][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 66.664293][ T315] usb 4-1: Product: syz [ 66.668417][ T315] usb 4-1: Manufacturer: syz [ 66.672863][ T315] usb 4-1: SerialNumber: syz [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1581] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1663] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 66.787008][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.795852][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.804242][ T316] usb 5-1: Product: syz [ 66.808356][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.814893][ T316] usb 5-1: Manufacturer: syz [ 66.819345][ T316] usb 5-1: SerialNumber: syz [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1580] exit_group(0) = ? [pid 1580] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1580, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1669 ./strace-static-x86_64: Process 1669 attached [pid 1669] set_robust_list(0x555556323660, 24) = 0 [pid 1669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1669] setpgid(0, 0) = 0 [pid 1669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1669] write(3, "1000", 4) = 4 [pid 1669] close(3) = 0 [pid 1669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 67.027887][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 67.041334][ T20] usb 1-1: USB disconnect, device number 20 [ 67.049737][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1581] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 67.226958][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1581] exit_group(0) = ? [pid 1581] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1581, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1698 attached , child_tidptr=0x555556323650) = 1698 [pid 1698] set_robust_list(0x555556323660, 24) = 0 [pid 1698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1698] setpgid(0, 0) = 0 [pid 1698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1698] write(3, "1000", 4) = 4 [pid 1698] close(3) = 0 [pid 1698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 67.447890][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 67.457843][ T20] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 67.476998][ T313] usb 6-1: USB disconnect, device number 20 [ 67.483187][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1610] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1621] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 67.637002][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1663] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 67.706990][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1639] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1639] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] exit_group(0) = ? [pid 1610] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1726 ./strace-static-x86_64: Process 1726 attached [pid 1726] set_robust_list(0x555556323660, 24) = 0 [pid 1726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1726] setpgid(0, 0) = 0 [pid 1726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1726] write(3, "1000", 4) = 4 [pid 1726] close(3) = 0 [pid 1726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 67.816992][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.823280][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] exit_group(0) = ? [pid 1621] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1621, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1732 ./strace-static-x86_64: Process 1732 attached [pid 1732] set_robust_list(0x555556323660, 24) = 0 [pid 1732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1732] setpgid(0, 0) = 0 [pid 1732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1732] write(3, "1000", 4) = 4 [pid 1732] close(3) = 0 [pid 1732] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1732] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 67.857888][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.868091][ T313] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 67.878728][ T6] usb 2-1: USB disconnect, device number 20 [ 67.885305][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 67.928393][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 67.938596][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.948059][ T312] usb 3-1: USB disconnect, device number 20 [ 67.956703][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1639] exit_group(0) = ? [pid 1639] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 1669] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1669] <... ioctl resumed>, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 1751 [pid 1669] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [ 67.987027][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.996367][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.005541][ T20] usb 1-1: Product: syz [ 68.010684][ T20] usb 1-1: Manufacturer: syz [ 68.015099][ T20] usb 1-1: SerialNumber: syz [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 1751 attached [pid 1751] set_robust_list(0x555556323660, 24) = 0 [pid 1751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1751] setpgid(0, 0) = 0 [pid 1751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1751] write(3, "1000", 4) = 4 [pid 1751] close(3) = 0 [pid 1751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 68.038623][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 68.062266][ T315] usb 4-1: USB disconnect, device number 20 [ 68.068430][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1663] exit_group(0) = ? [pid 1663] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1756 ./strace-static-x86_64: Process 1756 attached [pid 1756] set_robust_list(0x555556323660, 24) = 0 [pid 1756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1756] setpgid(0, 0) = 0 [pid 1756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1756] write(3, "1000", 4) = 4 [pid 1756] close(3) = 0 [pid 1756] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1756] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 68.158079][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.169267][ T316] usb 5-1: USB disconnect, device number 20 [ 68.175199][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 68.246995][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.267032][ T6] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 68.366935][ T312] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1698] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1669] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 68.416961][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.425813][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.434182][ T313] usb 6-1: Product: syz [ 68.438445][ T315] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 68.445908][ T313] usb 6-1: Manufacturer: syz [ 68.450391][ T313] usb 6-1: SerialNumber: syz [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 68.556922][ T316] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 68.627085][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1698] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1669] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 68.727038][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1726] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.796965][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.805810][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.813878][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.824835][ T6] usb 2-1: Product: syz [ 68.829097][ T6] usb 2-1: Manufacturer: syz [ 68.833588][ T6] usb 2-1: SerialNumber: syz [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1732] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 68.897005][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.906041][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.914294][ T312] usb 3-1: Product: syz [ 68.918704][ T312] usb 3-1: Manufacturer: syz [ 68.923191][ T312] usb 3-1: SerialNumber: syz [ 68.927745][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1751] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 68.986955][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.995904][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.003707][ T315] usb 4-1: Product: syz [ 69.007783][ T315] usb 4-1: Manufacturer: syz [ 69.012294][ T315] usb 4-1: SerialNumber: syz [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1726] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1669] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 69.096993][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.105939][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.113808][ T316] usb 5-1: Product: syz [ 69.117988][ T316] usb 5-1: Manufacturer: syz [ 69.122392][ T316] usb 5-1: SerialNumber: syz [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1756] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 69.156985][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1669] exit_group(0) = ? [pid 1669] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1786 ./strace-static-x86_64: Process 1786 attached [pid 1786] set_robust_list(0x555556323660, 24) = 0 [pid 1786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1786] setpgid(0, 0) = 0 [pid 1786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1786] write(3, "1000", 4) = 4 [pid 1786] close(3) = 0 [pid 1786] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1786] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 69.378006][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.399442][ T20] usb 1-1: USB disconnect, device number 21 [ 69.405542][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1698] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 69.566963][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1698] exit_group(0) = ? [pid 1698] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1814 attached , child_tidptr=0x555556323650) = 1814 [pid 1814] set_robust_list(0x555556323660, 24) = 0 [pid 1814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1814] setpgid(0, 0) = 0 [pid 1814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1814] write(3, "1000", 4) = 4 [pid 1814] close(3) = 0 [pid 1814] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1814] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 69.787744][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 69.797701][ T20] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 69.806164][ T313] usb 6-1: USB disconnect, device number 21 [ 69.812965][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1726] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 69.976976][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1732] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 70.076980][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1751] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] exit_group(0) = ? [pid 1726] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1842 ./strace-static-x86_64: Process 1842 attached [pid 1842] set_robust_list(0x555556323660, 24) = 0 [pid 1842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1842] setpgid(0, 0) = 0 [pid 1842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1842] write(3, "1000", 4) = 4 [pid 1842] close(3) = 0 [pid 1842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 70.156974][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.163361][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1814] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 70.197716][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 70.207716][ T313] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 70.225968][ T6] usb 2-1: USB disconnect, device number 21 [ 70.232079][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1756] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1732] exit_group(0) = ? [pid 1732] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1732, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 1856 ./strace-static-x86_64: Process 1856 attached [pid 1856] set_robust_list(0x555556323660, 24) = 0 [pid 1856] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... prctl resumed>) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] setpgid(0, 0) = 0 [pid 1856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1856] write(3, "1000", 4) = 4 [pid 1856] close(3) = 0 [pid 1856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1856] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 70.267046][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.298276][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1786] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1751] exit_group(0) = ? [pid 1751] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1871 [ 70.319119][ T312] usb 3-1: USB disconnect, device number 21 [ 70.327399][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.336260][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 ./strace-static-x86_64: Process 1871 attached [pid 1871] set_robust_list(0x555556323660, 24) = 0 [pid 1871] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1871] setpgid(0, 0) = 0 [pid 1871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1871] write(3, "1000", 4) = 4 [pid 1871] close(3) = 0 [pid 1871] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1871] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 70.361850][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 70.372010][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 70.386151][ T20] usb 1-1: Product: syz [ 70.397554][ T315] usb 4-1: USB disconnect, device number 21 [ 70.405253][ T20] usb 1-1: Manufacturer: syz [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1786] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 70.410849][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 70.419840][ T20] usb 1-1: SerialNumber: syz [pid 1756] exit_group(0) = ? [pid 1756] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1756, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 1889 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1889 attached [pid 1889] set_robust_list(0x555556323660, 24) = 0 [pid 1889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1889] setpgid(0, 0) = 0 [pid 1889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1889] write(3, "1000", 4) = 4 [pid 1889] close(3) = 0 [pid 1889] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1889] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 70.488453][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 70.508168][ T316] usb 5-1: USB disconnect, device number 21 [ 70.520678][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 70.576974][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1814] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1786] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 70.636974][ T6] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1814] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 70.746937][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.755789][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.764025][ T313] usb 6-1: Product: syz [ 70.768102][ T313] usb 6-1: Manufacturer: syz [ 70.772411][ T313] usb 6-1: SerialNumber: syz [ 70.786951][ T312] usb 3-1: new high-speed USB device number 22 using dummy_hcd [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 70.826948][ T315] usb 4-1: new high-speed USB device number 22 using dummy_hcd [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 70.906911][ T316] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1814] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 70.996962][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1786] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 71.156951][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.167808][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.177099][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.184887][ T6] usb 2-1: Product: syz [ 71.189132][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.200294][ T6] usb 2-1: Manufacturer: syz [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1842] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 71.204820][ T6] usb 2-1: SerialNumber: syz [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1814] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 71.277053][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1786] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 71.337033][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.345877][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.353954][ T312] usb 3-1: Product: syz [ 71.358373][ T312] usb 3-1: Manufacturer: syz [ 71.362781][ T312] usb 3-1: SerialNumber: syz [ 71.367445][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.376425][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1871] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1871] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1856] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1871] <... ioctl resumed>, 0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1871] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 71.384849][ T315] usb 4-1: Product: syz [ 71.388918][ T315] usb 4-1: Manufacturer: syz [ 71.393241][ T315] usb 4-1: SerialNumber: syz [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1814] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 71.456985][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.466061][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.474121][ T316] usb 5-1: Product: syz [ 71.478404][ T316] usb 5-1: Manufacturer: syz [ 71.482941][ T316] usb 5-1: SerialNumber: syz [pid 1786] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 71.557005][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1814] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1786] exit_group(0) = ? [pid 1786] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1786, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1903 attached , child_tidptr=0x555556323650) = 1903 [pid 1903] set_robust_list(0x555556323660, 24) = 0 [pid 1903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1903] setpgid(0, 0) = 0 [pid 1903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1903] write(3, "1000", 4) = 4 [pid 1903] close(3) = 0 [pid 1903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 71.777854][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 71.789589][ T20] usb 1-1: USB disconnect, device number 22 [ 71.801348][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1814] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1842] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1814] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 71.916980][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1814] exit_group(0) = ? [pid 1814] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1814, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1931 ./strace-static-x86_64: Process 1931 attached [pid 1931] set_robust_list(0x555556323660, 24) = 0 [pid 1931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1931] setpgid(0, 0) = 0 [pid 1931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1931] write(3, "1000", 4) = 4 [pid 1931] close(3) = 0 [pid 1931] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1931] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 72.137746][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.150868][ T313] usb 6-1: USB disconnect, device number 22 [ 72.157370][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 72.176939][ T20] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1842] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 72.346971][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1856] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1871] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1903] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1871] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1842] exit_group(0) = ? [pid 1842] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1842, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1960 ./strace-static-x86_64: Process 1960 attached [pid 1960] set_robust_list(0x555556323660, 24) = 0 [pid 1960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1960] setpgid(0, 0) = 0 [pid 1960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1960] write(3, "1000", 4) = 4 [pid 1960] close(3) = 0 [pid 1960] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1960] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 72.516992][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.537002][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.543273][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.554310][ T313] usb 6-1: new high-speed USB device number 23 using dummy_hcd [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1931] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1889] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 72.567998][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.581192][ T6] usb 2-1: USB disconnect, device number 22 [ 72.591731][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 1903] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 72.626991][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1856] exit_group(0) = ? [pid 1856] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1856, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1988 ./strace-static-x86_64: Process 1988 attached [pid 1988] set_robust_list(0x555556323660, 24) = 0 [pid 1988] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1988] setpgid(0, 0) = 0 [pid 1988] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1988] write(3, "1000", 4) = 4 [pid 1988] close(3) = 0 [pid 1988] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1988] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1871] exit_group(0) = ? [pid 1871] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1871, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1989 ./strace-static-x86_64: Process 1989 attached [pid 1989] set_robust_list(0x555556323660, 24) = 0 [pid 1989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1989] setpgid(0, 0) = 0 [pid 1989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1989] write(3, "1000", 4) = 4 [pid 1989] close(3) = 0 [pid 1989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 72.717119][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.726405][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.734909][ T20] usb 1-1: Product: syz [ 72.740453][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 72.750703][ T20] usb 1-1: Manufacturer: syz [ 72.755389][ T20] usb 1-1: SerialNumber: syz [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 72.761010][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 72.773836][ T312] usb 3-1: USB disconnect, device number 22 [ 72.786057][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 72.801287][ T315] usb 4-1: USB disconnect, device number 22 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1931] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1889] exit_group(0) = ? [pid 1889] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1889, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 1931] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 299] <... restart_syscall resumed>) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 1998 ./strace-static-x86_64: Process 1998 attached [pid 1998] set_robust_list(0x555556323660, 24) = 0 [pid 1998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1998] setpgid(0, 0) = 0 [pid 1998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1998] write(3, "1000", 4) = 4 [pid 1998] close(3) = 0 [pid 1998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1998] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 72.810005][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 72.849015][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 72.869775][ T316] usb 5-1: USB disconnect, device number 22 [ 72.876586][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 72.917000][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 72.966945][ T6] usb 2-1: new high-speed USB device number 23 using dummy_hcd [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1931] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 73.096956][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.106138][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.114021][ T313] usb 6-1: Product: syz [ 73.118021][ T313] usb 6-1: Manufacturer: syz [ 73.122401][ T313] usb 6-1: SerialNumber: syz [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 73.206940][ T312] usb 3-1: new high-speed USB device number 23 using dummy_hcd [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 73.247090][ T315] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 73.276945][ T316] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 73.326964][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1903] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1960] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1960] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 73.497044][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.505900][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.514428][ T6] usb 2-1: Product: syz [ 73.518947][ T6] usb 2-1: Manufacturer: syz [ 73.523519][ T6] usb 2-1: SerialNumber: syz [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1931] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 73.577004][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.607084][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 73.636962][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1960] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 73.746963][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.755821][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.764037][ T312] usb 3-1: Product: syz [ 73.768327][ T312] usb 3-1: Manufacturer: syz [ 73.772873][ T312] usb 3-1: SerialNumber: syz [ 73.777343][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.786256][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 1988] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1931] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 1989] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1989] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 1998] <... ioctl resumed>, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 73.796166][ T315] usb 4-1: Product: syz [ 73.800187][ T315] usb 4-1: Manufacturer: syz [ 73.804557][ T315] usb 4-1: SerialNumber: syz [ 73.809177][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.818861][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.826659][ T316] usb 5-1: Product: syz [ 73.831140][ T316] usb 5-1: Manufacturer: syz [ 73.835621][ T316] usb 5-1: SerialNumber: syz [pid 1903] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 73.916943][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1903] exit_group(0) = ? [pid 1903] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2019 attached , child_tidptr=0x555556323650) = 2019 [pid 2019] set_robust_list(0x555556323660, 24) = 0 [pid 2019] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2019] setpgid(0, 0) = 0 [pid 2019] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2019] write(3, "1000", 4) = 4 [pid 2019] close(3) = 0 [pid 2019] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2019] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 74.137871][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 74.150714][ T20] usb 1-1: USB disconnect, device number 23 [ 74.157314][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1931] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 74.247038][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1931] exit_group(0) = ? [pid 1931] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1931, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2048 attached , child_tidptr=0x555556323650) = 2048 [pid 2048] set_robust_list(0x555556323660, 24) = 0 [pid 2048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2048] setpgid(0, 0) = 0 [pid 2048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2048] write(3, "1000", 4) = 4 [pid 2048] close(3) = 0 [pid 2048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 74.467779][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 74.479783][ T313] usb 6-1: USB disconnect, device number 23 [ 74.486475][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2019] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 74.547007][ T20] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 74.666976][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2019] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1960] exit_group(0) = ? [pid 1960] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1960, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2076 ./strace-static-x86_64: Process 2076 attached [pid 2076] set_robust_list(0x555556323660, 24) = 0 [pid 2076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2076] setpgid(0, 0) = 0 [pid 2076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2076] write(3, "1000", 4) = 4 [pid 2076] close(3) = 0 [pid 2076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2076] ioctl(3, USB_RAW_IOCTL_INIT [pid 2019] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2019] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 1988] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1988] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 74.876938][ T313] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 74.888065][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 74.907096][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.918579][ T6] usb 2-1: USB disconnect, device number 23 [pid 1988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2019] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1989] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 1989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 1989] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 1998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 74.924769][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 74.933216][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.957038][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2019] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 1998] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 74.977017][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2048] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1988] exit_group(0) = ? [pid 1988] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1988, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2104 ./strace-static-x86_64: Process 2104 attached [pid 2104] set_robust_list(0x555556323660, 24) = 0 [pid 2104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2104] setpgid(0, 0) = 0 [pid 2104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2104] write(3, "1000", 4) = 4 [pid 2104] close(3) = 0 [pid 2104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2019] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 75.077286][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.086130][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.094162][ T20] usb 1-1: Product: syz [ 75.098286][ T20] usb 1-1: Manufacturer: syz [ 75.102684][ T20] usb 1-1: SerialNumber: syz [pid 2048] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1989] exit_group(0) = ? [pid 1989] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1989, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2105 ./strace-static-x86_64: Process 2105 attached [pid 2105] set_robust_list(0x555556323660, 24) = 0 [pid 2105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2105] setpgid(0, 0) = 0 [pid 2105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2105] write(3, "1000", 4) = 4 [pid 2105] close(3) = 0 [pid 2105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1998] exit_group(0) = ? [pid 1998] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1998, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2107 ./strace-static-x86_64: Process 2107 attached [pid 2107] set_robust_list(0x555556323660, 24) = 0 [pid 2107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2107] setpgid(0, 0 [pid 2048] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] <... setpgid resumed>) = 0 [pid 2107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] write(3, "1000", 4) = 4 [pid 2107] close(3) = 0 [pid 2107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 75.157763][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 75.179454][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 75.190084][ T312] usb 3-1: USB disconnect, device number 23 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 75.198817][ T316] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 75.210419][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 75.218670][ T315] usb 4-1: USB disconnect, device number 23 [ 75.224493][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 75.234584][ T316] usb 5-1: USB disconnect, device number 23 [ 75.242784][ T316] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 75.251192][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2019] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 75.326922][ T6] usb 2-1: new high-speed USB device number 24 using dummy_hcd [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 75.416954][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.426075][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.434217][ T313] usb 6-1: Product: syz [ 75.438321][ T313] usb 6-1: Manufacturer: syz [ 75.442712][ T313] usb 6-1: SerialNumber: syz [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2019] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.607000][ T312] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 75.626944][ T315] usb 4-1: new high-speed USB device number 24 using dummy_hcd [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 75.656913][ T316] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 75.686947][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2019] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2076] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2076] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2048] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 75.856951][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.865986][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.874172][ T6] usb 2-1: Product: syz [ 75.878362][ T6] usb 2-1: Manufacturer: syz [ 75.882750][ T6] usb 2-1: SerialNumber: syz [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 75.966967][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.987055][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2019] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 76.017003][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2107] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2076] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2048] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 76.147045][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.156023][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.163981][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.172989][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.180821][ T315] usb 4-1: Product: syz [ 76.184924][ T315] usb 4-1: Manufacturer: syz [ 76.189533][ T312] usb 3-1: Product: syz [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2019] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2105] <... ioctl resumed>, 0) = 0 [pid 2104] <... ioctl resumed>, 0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2104] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2105] <... ioctl resumed>, 0) = 0 [pid 2104] <... ioctl resumed>, 0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2105] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 2104] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 76.193465][ T312] usb 3-1: Manufacturer: syz [ 76.197972][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.206835][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.214672][ T312] usb 3-1: SerialNumber: syz [ 76.219127][ T315] usb 4-1: SerialNumber: syz [ 76.225299][ T316] usb 5-1: Product: syz [ 76.229346][ T316] usb 5-1: Manufacturer: syz [ 76.233872][ T316] usb 5-1: SerialNumber: syz [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2019] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2105] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 76.246983][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2048] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2076] <... ioctl resumed>, 0xa) = 0 [pid 2048] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2076] <... ioctl resumed>, 0xb) = 0 [pid 2048] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2048] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2019] exit_group(0) = ? [pid 2019] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2019, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2110 attached , child_tidptr=0x555556323650) = 2110 [pid 2110] set_robust_list(0x555556323660, 24) = 0 [pid 2110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2110] setpgid(0, 0) = 0 [pid 2110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2110] write(3, "1000", 4) = 4 [pid 2110] close(3) = 0 [pid 2110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2105] <... ioctl resumed>, 0) = 0 [pid 2104] <... ioctl resumed>, 0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2104] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2105] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2104] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2105] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 76.467907][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.481807][ T20] usb 1-1: USB disconnect, device number 24 [ 76.488684][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2048] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2048] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 76.607073][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2105] <... ioctl resumed>, 0xa) = 0 [pid 2104] <... ioctl resumed>, 0xa) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2105] <... ioctl resumed>, 0xb) = 0 [pid 2104] <... ioctl resumed>, 0xb) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2105] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] exit_group(0 [pid 2076] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2048] <... exit_group resumed>) = ? [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2048] +++ exited with 0 +++ [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2076] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2138 ./strace-static-x86_64: Process 2138 attached [pid 2138] set_robust_list(0x555556323660, 24) = 0 [pid 2138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2138] setpgid(0, 0) = 0 [pid 2138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2138] write(3, "1000", 4) = 4 [pid 2138] close(3) = 0 [pid 2138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2110] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2110] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 76.828020][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 76.848678][ T313] usb 6-1: USB disconnect, device number 24 [ 76.854631][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 76.866951][ T20] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2104] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2076] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 77.036978][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2105] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2104] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2105] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2104] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2110] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2110] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2110] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] exit_group(0) = ? [pid 2076] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2166 ./strace-static-x86_64: Process 2166 attached [pid 2166] set_robust_list(0x555556323660, 24) = 0 [pid 2166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2166] setpgid(0, 0) = 0 [pid 2166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2166] write(3, "1000", 4) = 4 [pid 2166] close(3) = 0 [pid 2166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2110] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.226950][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.237727][ T313] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 77.258640][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2110] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 77.275732][ T6] usb 2-1: USB disconnect, device number 24 [ 77.284915][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2105] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2104] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2104] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2110] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2105] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2104] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2107] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2110] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 77.357016][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.363539][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.376964][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 77.407018][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.415967][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.424092][ T20] usb 1-1: Product: syz [ 77.428203][ T20] usb 1-1: Manufacturer: syz [ 77.432736][ T20] usb 1-1: SerialNumber: syz [pid 2138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2104] exit_group(0 [pid 2105] exit_group(0) = ? [pid 2104] <... exit_group resumed>) = ? [pid 2105] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 2104] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2195 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 2195 attached [pid 2195] set_robust_list(0x555556323660, 24) = 0 [pid 2195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2195] <... prctl resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 2196 ./strace-static-x86_64: Process 2196 attached [pid 2195] setpgid(0, 0) = 0 [pid 2195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2196] set_robust_list(0x555556323660, 24) = 0 [pid 2195] <... openat resumed>) = 3 [pid 2195] write(3, "1000", 4) = 4 [pid 2196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2195] close(3 [pid 2196] setpgid(0, 0 [pid 2195] <... close resumed>) = 0 [pid 2196] <... setpgid resumed>) = 0 [pid 2195] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2195] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2195] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2138] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] <... openat resumed>) = 3 [pid 2195] <... ioctl resumed>, 0) = 0 [pid 2196] write(3, "1000", 4 [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] <... write resumed>) = 4 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] close(3 [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] <... close resumed>) = 0 [pid 2196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2196] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2107] exit_group(0) = ? [pid 2107] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2197 ./strace-static-x86_64: Process 2197 attached [pid 2197] set_robust_list(0x555556323660, 24) = 0 [pid 2197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2197] setpgid(0, 0) = 0 [pid 2197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2197] write(3, "1000", 4) = 4 [pid 2197] close(3) = 0 [pid 2197] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2197] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 77.568127][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 77.580371][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 77.593339][ T315] usb 4-1: USB disconnect, device number 24 [ 77.600489][ T316] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 77.613592][ T312] usb 3-1: USB disconnect, device number 24 [ 77.619475][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.630730][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 77.640499][ T316] usb 5-1: USB disconnect, device number 24 [ 77.646609][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 77.655326][ T316] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2138] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2166] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 77.676918][ T6] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 77.806966][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.815996][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.823960][ T313] usb 6-1: Product: syz [ 77.828118][ T313] usb 6-1: Manufacturer: syz [ 77.832529][ T313] usb 6-1: SerialNumber: syz [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 78.036955][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.047672][ T315] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 78.076914][ T316] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2166] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2138] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2166] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.084328][ T312] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2110] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 78.206943][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.216164][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.224214][ T6] usb 2-1: Product: syz [ 78.228276][ T6] usb 2-1: Manufacturer: syz [ 78.232609][ T6] usb 2-1: SerialNumber: syz [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2138] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2110] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.406996][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2166] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.457035][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.467794][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2138] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2110] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2110] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2195] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.577001][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.597005][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.606305][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.614364][ T315] usb 4-1: Product: syz [ 78.618515][ T315] usb 4-1: Manufacturer: syz [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2197] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 78.623046][ T315] usb 4-1: SerialNumber: syz [ 78.637036][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.646039][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.653895][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.662933][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.671169][ T316] usb 5-1: Product: syz [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2197] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2197] <... ioctl resumed>, 0) = 0 [pid 2196] <... ioctl resumed>, 0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2197] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 78.675201][ T316] usb 5-1: Manufacturer: syz [ 78.679767][ T312] usb 3-1: Product: syz [ 78.683846][ T312] usb 3-1: Manufacturer: syz [ 78.688203][ T312] usb 3-1: SerialNumber: syz [ 78.692848][ T316] usb 5-1: SerialNumber: syz [pid 2138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2110] exit_group(0) = ? [pid 2110] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2226 ./strace-static-x86_64: Process 2226 attached [pid 2226] set_robust_list(0x555556323660, 24) = 0 [pid 2226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2226] setpgid(0, 0) = 0 [pid 2226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2226] write(3, "1000", 4) = 4 [pid 2226] close(3) = 0 [pid 2226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 78.797907][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 78.813402][ T20] usb 1-1: USB disconnect, device number 25 [ 78.821165][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2197] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2197] <... ioctl resumed>, 0) = 0 [pid 2196] <... ioctl resumed>, 0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2197] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2196] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2197] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2196] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2197] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2138] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 78.976988][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2197] <... ioctl resumed>, 0xa) = 0 [pid 2196] <... ioctl resumed>, 0xa) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2197] <... ioctl resumed>, 0xb) = 0 [pid 2196] <... ioctl resumed>, 0xb) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2197] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2138] exit_group(0) = ? [pid 2138] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2254 ./strace-static-x86_64: Process 2254 attached [pid 2254] set_robust_list(0x555556323660, 24) = 0 [pid 2254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2254] setpgid(0, 0) = 0 [pid 2254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2254] write(3, "1000", 4) = 4 [pid 2254] close(3) = 0 [pid 2254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 79.197773][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 79.211916][ T313] usb 6-1: USB disconnect, device number 25 [ 79.218534][ T20] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 79.226261][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2166] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2197] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2196] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 79.357077][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2226] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2166] exit_group(0) = ? [pid 2166] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2283 ./strace-static-x86_64: Process 2283 attached [pid 2283] set_robust_list(0x555556323660, 24) = 0 [pid 2283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2283] setpgid(0, 0) = 0 [pid 2283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2283] write(3, "1000", 4) = 4 [pid 2283] close(3) = 0 [pid 2283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2226] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2254] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2226] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 79.577912][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 79.587907][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.598982][ T313] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 79.609811][ T6] usb 2-1: USB disconnect, device number 25 [ 79.616404][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2195] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2195] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2195] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2226] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2197] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 79.756989][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.765942][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.773957][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.780715][ T20] usb 1-1: Product: syz [ 79.784693][ T20] usb 1-1: Manufacturer: syz [ 79.789441][ T20] usb 1-1: SerialNumber: syz [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2197] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2226] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2196] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2196] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2254] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 79.816969][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.857129][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2195] exit_group(0) = ? [pid 2195] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2311 ./strace-static-x86_64: Process 2311 attached [pid 2311] set_robust_list(0x555556323660, 24) = 0 [pid 2311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2311] setpgid(0, 0) = 0 [pid 2311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2311] write(3, "1000", 4) = 4 [pid 2311] close(3) = 0 [pid 2311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 79.957112][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.987971][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 79.998021][ T6] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2197] exit_group(0) = ? [pid 2283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2197] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2313 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2313 attached [pid 2283] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2313] set_robust_list(0x555556323660, 24 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... set_robust_list resumed>) = 0 [pid 2313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2313] setpgid(0, 0) = 0 [pid 2313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2313] write(3, "1000", 4) = 4 [pid 2313] close(3 [pid 2254] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2313] <... close resumed>) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2196] exit_group(0) = ? [pid 2196] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 2315 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2315 attached [pid 2315] set_robust_list(0x555556323660, 24) = 0 [pid 2315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2315] setpgid(0, 0) = 0 [pid 2315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2315] write(3, "1000", 4) = 4 [pid 2315] close(3) = 0 [pid 2315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [ 80.008891][ T315] usb 4-1: USB disconnect, device number 25 [ 80.014821][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 80.024832][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 80.039226][ T316] usb 5-1: USB disconnect, device number 25 [ 80.048017][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2254] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 80.078305][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 80.100768][ T312] usb 3-1: USB disconnect, device number 25 [ 80.108162][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 80.126994][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.136691][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.145555][ T313] usb 6-1: Product: syz [ 80.151189][ T313] usb 6-1: Manufacturer: syz [ 80.156366][ T313] usb 6-1: SerialNumber: syz [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2283] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 80.356955][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2283] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2226] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 80.406926][ T315] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 80.436923][ T316] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2283] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.496902][ T312] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 80.526958][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.535811][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 80.544278][ T6] usb 2-1: Product: syz [ 80.548371][ T6] usb 2-1: Manufacturer: syz [ 80.552673][ T6] usb 2-1: SerialNumber: syz [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2226] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 80.776998][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.797080][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2226] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2226] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 80.867005][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.906964][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 80.956982][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.965824][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.973881][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.983003][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.990982][ T315] usb 4-1: Product: syz [ 80.995091][ T315] usb 4-1: Manufacturer: syz [ 80.999624][ T316] usb 5-1: Product: syz [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2283] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2313] <... ioctl resumed>, 0) = 0 [pid 2311] <... ioctl resumed>, 0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2313] <... ioctl resumed>, 0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2311] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 81.003587][ T316] usb 5-1: Manufacturer: syz [ 81.008232][ T315] usb 4-1: SerialNumber: syz [ 81.013032][ T316] usb 5-1: SerialNumber: syz [ 81.046971][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2313] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2315] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2226] exit_group(0) = ? [pid 2226] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2342 ./strace-static-x86_64: Process 2342 attached [pid 2342] set_robust_list(0x555556323660, 24) = 0 [pid 2342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2342] setpgid(0, 0) = 0 [pid 2342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2342] write(3, "1000", 4) = 4 [pid 2342] close(3) = 0 [pid 2342] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2342] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 81.055818][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.064936][ T312] usb 3-1: Product: syz [ 81.069140][ T312] usb 3-1: Manufacturer: syz [ 81.073536][ T312] usb 3-1: SerialNumber: syz [ 81.127893][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 81.144125][ T20] usb 1-1: USB disconnect, device number 26 [ 81.157268][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2313] <... ioctl resumed>, 0) = 0 [pid 2311] <... ioctl resumed>, 0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2311] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2313] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2311] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2313] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2254] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 81.297008][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2313] <... ioctl resumed>, 0xa) = 0 [pid 2311] <... ioctl resumed>, 0xa) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2313] <... ioctl resumed>, 0xb) = 0 [pid 2311] <... ioctl resumed>, 0xb) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2313] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2254] exit_group(0) = ? [pid 2254] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2371 ./strace-static-x86_64: Process 2371 attached [pid 2371] set_robust_list(0x555556323660, 24) = 0 [pid 2371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2371] setpgid(0, 0) = 0 [pid 2371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2371] write(3, "1000", 4) = 4 [pid 2371] close(3) = 0 [pid 2371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 81.517952][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 81.530966][ T313] usb 6-1: USB disconnect, device number 26 [ 81.537481][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 81.557005][ T20] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2311] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2313] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 81.697477][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] exit_group(0) = ? [pid 2283] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2283, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2399 ./strace-static-x86_64: Process 2399 attached [pid 2399] set_robust_list(0x555556323660, 24) = 0 [pid 2399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2399] setpgid(0, 0) = 0 [pid 2399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2399] write(3, "1000", 4) = 4 [pid 2399] close(3) = 0 [pid 2399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2342] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 81.917755][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 81.927911][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.939003][ T313] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 81.957781][ T6] usb 2-1: USB disconnect, device number 26 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2371] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2342] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2315] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 81.963924][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2313] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2311] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.107209][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.116061][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.124162][ T20] usb 1-1: Product: syz [ 82.128289][ T20] usb 1-1: Manufacturer: syz [ 82.132680][ T20] usb 1-1: SerialNumber: syz [pid 2311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2342] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2313] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2311] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2342] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2315] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2371] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 82.157008][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.163327][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2315] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 82.217006][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2313] exit_group(0 [pid 2311] exit_group(0 [pid 2313] <... exit_group resumed>) = ? [pid 2311] <... exit_group resumed>) = ? [pid 2311] +++ exited with 0 +++ [pid 2313] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2428 attached [pid 2428] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 2428 [pid 2428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] <... restart_syscall resumed>) = 0 [pid 2428] <... prctl resumed>) = 0 [pid 2428] setpgid(0, 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2428] <... setpgid resumed>) = 0 [pid 2428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2428] write(3, "1000", 4) = 4 [pid 2428] close(3) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 2429 ./strace-static-x86_64: Process 2429 attached [pid 2428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2429] set_robust_list(0x555556323660, 24 [pid 2428] <... openat resumed>) = 3 [pid 2429] <... set_robust_list resumed>) = 0 [pid 2429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_INIT [pid 2429] setpgid(0, 0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2429] <... openat resumed>) = 3 [pid 2428] <... ioctl resumed>, 0) = 0 [pid 2429] write(3, "1000", 4 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... write resumed>) = 4 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] close(3 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... close resumed>) = 0 [pid 2429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 82.296992][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.336934][ T6] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2342] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2429] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2371] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2342] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.367804][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 82.379904][ T315] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 82.394677][ T316] usb 5-1: USB disconnect, device number 26 [ 82.408519][ T315] usb 4-1: USB disconnect, device number 26 [pid 2315] exit_group(0) = ? [pid 2315] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2431 [pid 2371] <... ioctl resumed>, 0x7fff401f4ec0) = 8 ./strace-static-x86_64: Process 2431 attached [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] set_robust_list(0x555556323660, 24) = 0 [pid 2431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2431] setpgid(0, 0 [pid 2371] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] <... setpgid resumed>) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2431] write(3, "1000", 4) = 4 [pid 2431] close(3) = 0 [pid 2431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2371] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 82.415293][ T315] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 82.425355][ T312] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 82.437904][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 82.453746][ T312] usb 3-1: USB disconnect, device number 26 [ 82.459832][ T312] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 82.468116][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.481560][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.496800][ T313] usb 6-1: Product: syz [ 82.500840][ T313] usb 6-1: Manufacturer: syz [ 82.505215][ T313] usb 6-1: SerialNumber: syz [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2342] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2399] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2371] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 82.716944][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2342] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2399] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 82.836951][ T315] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 82.876951][ T316] usb 5-1: new high-speed USB device number 27 using dummy_hcd [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2399] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 82.887378][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.896359][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.904238][ T312] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 82.911628][ T6] usb 2-1: Product: syz [ 82.915538][ T6] usb 2-1: Manufacturer: syz [ 82.920127][ T6] usb 2-1: SerialNumber: syz [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2399] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2371] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.197020][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2342] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2342] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2342] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2342] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.246970][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.277017][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.297063][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2399] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2431] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2371] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.386971][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.396598][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.404841][ T315] usb 4-1: Product: syz [ 83.408999][ T315] usb 4-1: Manufacturer: syz [ 83.413549][ T315] usb 4-1: SerialNumber: syz [ 83.427072][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2429] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2342] exit_group(0 [pid 2429] <... ioctl resumed>, 0) = 0 [pid 2342] <... exit_group resumed>) = ? [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2342] +++ exited with 0 +++ [pid 2429] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2459 ./strace-static-x86_64: Process 2459 attached [pid 2459] set_robust_list(0x555556323660, 24) = 0 [pid 2459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2459] setpgid(0, 0) = 0 [pid 2459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2459] write(3, "1000", 4) = 4 [pid 2459] close(3) = 0 [pid 2459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 83.436067][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.443952][ T316] usb 5-1: Product: syz [ 83.448065][ T316] usb 5-1: Manufacturer: syz [ 83.452469][ T316] usb 5-1: SerialNumber: syz [ 83.476996][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 83.487381][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.495171][ T312] usb 3-1: Product: syz [ 83.500541][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.511557][ T312] usb 3-1: Manufacturer: syz [ 83.515965][ T312] usb 3-1: SerialNumber: syz [ 83.523736][ T20] usb 1-1: USB disconnect, device number 27 [pid 2431] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 83.532120][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2371] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 83.646965][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2371] exit_group(0) = ? [pid 2371] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2487 attached [pid 2487] set_robust_list(0x555556323660, 24) = 0 [pid 2487] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 2487 [pid 2487] <... prctl resumed>) = 0 [pid 2487] setpgid(0, 0) = 0 [pid 2487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2487] write(3, "1000", 4) = 4 [pid 2487] close(3) = 0 [pid 2487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 83.867751][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 83.883659][ T313] usb 6-1: USB disconnect, device number 27 [ 83.892395][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 83.917026][ T20] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2399] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 84.066989][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2459] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2399] exit_group(0) = ? [pid 2399] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2516 ./strace-static-x86_64: Process 2516 attached [pid 2516] set_robust_list(0x555556323660, 24) = 0 [pid 2459] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... prctl resumed>) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2516] setpgid(0, 0 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2516] <... setpgid resumed>) = 0 [pid 2428] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2516] <... openat resumed>) = 3 [pid 2428] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2516] write(3, "1000", 4 [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... write resumed>) = 4 [pid 2516] close(3) = 0 [pid 2516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 84.277214][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.289180][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 84.303377][ T313] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 84.318138][ T6] usb 2-1: USB disconnect, device number 27 [pid 2487] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2459] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2429] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2429] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 84.324072][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2459] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2431] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2459] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2428] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 84.466956][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.475810][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.483800][ T20] usb 1-1: Product: syz [ 84.487910][ T20] usb 1-1: Manufacturer: syz [ 84.492301][ T20] usb 1-1: SerialNumber: syz [pid 2428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2428] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2487] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 84.537020][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2429] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.586995][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2431] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2431] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2487] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2428] exit_group(0 [pid 2459] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2428] <... exit_group resumed>) = ? [pid 2459] <... ioctl resumed>, 0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2428] +++ exited with 0 +++ [pid 2459] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2459] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2544 ./strace-static-x86_64: Process 2544 attached [pid 2544] set_robust_list(0x555556323660, 24) = 0 [pid 2544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2544] setpgid(0, 0) = 0 [pid 2544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2544] write(3, "1000", 4) = 4 [pid 2544] close(3) = 0 [pid 2544] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2544] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 84.666973][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.673480][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.696958][ T6] usb 2-1: new high-speed USB device number 28 using dummy_hcd [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2429] exit_group(0) = ? [pid 2429] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2547 ./strace-static-x86_64: Process 2547 attached [pid 2547] set_robust_list(0x555556323660, 24) = 0 [pid 2547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2547] setpgid(0, 0) = 0 [pid 2547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2547] write(3, "1000", 4) = 4 [pid 2547] close(3) = 0 [pid 2547] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2547] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 84.757854][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 84.777723][ T315] usb 4-1: USB disconnect, device number 27 [ 84.783675][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 84.809219][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 84.834081][ T316] usb 5-1: USB disconnect, device number 27 [ 84.840184][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 84.848476][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2431] exit_group(0) = ? [pid 2431] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2559 ./strace-static-x86_64: Process 2559 attached [pid 2559] set_robust_list(0x555556323660, 24) = 0 [pid 2559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2559] setpgid(0, 0) = 0 [pid 2559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2559] write(3, "1000", 4) = 4 [pid 2559] close(3) = 0 [pid 2559] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2559] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 84.858346][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.866421][ T313] usb 6-1: Product: syz [ 84.874305][ T313] usb 6-1: Manufacturer: syz [ 84.880112][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 84.890413][ T313] usb 6-1: SerialNumber: syz [ 84.899382][ T312] usb 3-1: USB disconnect, device number 27 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 84.907593][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2516] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 85.056963][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2516] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.166991][ T315] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 85.226954][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.236174][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.244119][ T6] usb 2-1: Product: syz [ 85.248207][ T6] usb 2-1: Manufacturer: syz [ 85.252609][ T6] usb 2-1: SerialNumber: syz [ 85.266921][ T316] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 85.316921][ T312] usb 3-1: new high-speed USB device number 28 using dummy_hcd [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 85.526980][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2487] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2459] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.627031][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.637841][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2516] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2544] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2544] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 85.686956][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.697708][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.706785][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.714757][ T315] usb 4-1: Product: syz [ 85.719070][ T315] usb 4-1: Manufacturer: syz [ 85.723552][ T315] usb 4-1: SerialNumber: syz [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2459] exit_group(0) = ? [pid 2459] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2575 attached , child_tidptr=0x555556323650) = 2575 [pid 2575] set_robust_list(0x555556323660, 24) = 0 [pid 2575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2575] setpgid(0, 0) = 0 [pid 2575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2575] write(3, "1000", 4) = 4 [pid 2575] close(3) = 0 [pid 2575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2547] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 85.796950][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.806321][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.814764][ T316] usb 5-1: Product: syz [ 85.818984][ T316] usb 5-1: Manufacturer: syz [ 85.823384][ T316] usb 5-1: SerialNumber: syz [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2547] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 85.857931][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 85.867988][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.878445][ T20] usb 1-1: USB disconnect, device number 28 [ 85.884337][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 85.892674][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.901414][ T312] usb 3-1: Product: syz [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2559] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 85.905386][ T312] usb 3-1: Manufacturer: syz [ 85.910000][ T312] usb 3-1: SerialNumber: syz [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2487] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 86.026992][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2559] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2487] exit_group(0) = ? [pid 2487] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2603 ./strace-static-x86_64: Process 2603 attached [pid 2603] set_robust_list(0x555556323660, 24) = 0 [pid 2603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2603] setpgid(0, 0) = 0 [pid 2603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2603] write(3, "1000", 4) = 4 [pid 2603] close(3) = 0 [pid 2603] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2603] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 86.247716][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 86.260667][ T313] usb 6-1: USB disconnect, device number 28 [ 86.266729][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 86.286930][ T20] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2559] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 86.376945][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] exit_group(0) = ? [pid 2516] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2632 attached , child_tidptr=0x555556323650) = 2632 [pid 2632] set_robust_list(0x555556323660, 24) = 0 [pid 2632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2632] setpgid(0, 0) = 0 [pid 2632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2632] write(3, "1000", 4) = 4 [pid 2632] close(3) = 0 [pid 2632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2559] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 86.597705][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 86.609426][ T6] usb 2-1: USB disconnect, device number 28 [ 86.619578][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2575] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2544] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2603] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2575] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.647125][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.657911][ T313] usb 6-1: new high-speed USB device number 29 using dummy_hcd [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2575] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2575] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2559] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2544] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2575] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 86.827034][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.835879][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.844015][ T20] usb 1-1: Product: syz [ 86.848232][ T20] usb 1-1: Manufacturer: syz [ 86.852771][ T20] usb 1-1: SerialNumber: syz [ 86.866999][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2547] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2547] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2547] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2603] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 86.956962][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2559] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2559] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2559] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2632] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2544] exit_group(0) = ? [pid 2544] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2544, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2660 ./strace-static-x86_64: Process 2660 attached [pid 2660] set_robust_list(0x555556323660, 24) = 0 [pid 2660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2660] setpgid(0, 0) = 0 [pid 2660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2660] write(3, "1000", 4) = 4 [pid 2660] close(3) = 0 [pid 2660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 87.016914][ T6] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 87.026965][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.046948][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2603] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2575] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2547] exit_group(0) = ? [pid 2547] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2547, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2672 ./strace-static-x86_64: Process 2672 attached [pid 2672] set_robust_list(0x555556323660, 24) = 0 [pid 2672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2672] setpgid(0, 0) = 0 [pid 2672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2672] write(3, "1000", 4) = 4 [pid 2672] close(3) = 0 [pid 2672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 87.087875][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.102277][ T315] usb 4-1: USB disconnect, device number 28 [ 87.109173][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 87.179738][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 87.194772][ T316] usb 5-1: USB disconnect, device number 28 [ 87.200965][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.212381][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.220612][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2559] exit_group(0) = ? [pid 2559] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2559, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2682 ./strace-static-x86_64: Process 2682 attached [pid 2682] set_robust_list(0x555556323660, 24) = 0 [pid 2682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2682] setpgid(0, 0) = 0 [pid 2682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2682] write(3, "1000", 4) = 4 [pid 2682] close(3) = 0 [pid 2682] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2603] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2682] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2632] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 87.229097][ T313] usb 6-1: Product: syz [ 87.233072][ T313] usb 6-1: Manufacturer: syz [ 87.237987][ T313] usb 6-1: SerialNumber: syz [ 87.268295][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2632] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 87.281039][ T312] usb 3-1: USB disconnect, device number 28 [ 87.288186][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 87.376978][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2632] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2603] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2632] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2632] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 87.536924][ T315] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 87.547162][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.556182][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.564248][ T6] usb 2-1: Product: syz [ 87.568392][ T6] usb 2-1: Manufacturer: syz [ 87.572789][ T6] usb 2-1: SerialNumber: syz [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 87.606931][ T316] usb 5-1: new high-speed USB device number 29 using dummy_hcd [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 87.696925][ T312] usb 3-1: new high-speed USB device number 29 using dummy_hcd [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2632] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2603] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 87.896974][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2575] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 87.966992][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.996982][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.057051][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.067857][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.076797][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.084760][ T315] usb 4-1: Product: syz [ 88.088892][ T315] usb 4-1: Manufacturer: syz [ 88.093354][ T315] usb 4-1: SerialNumber: syz [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2603] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2575] exit_group(0) = ? [pid 2575] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2691 ./strace-static-x86_64: Process 2691 attached [pid 2691] set_robust_list(0x555556323660, 24) = 0 [pid 2691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2691] setpgid(0, 0) = 0 [pid 2691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2691] write(3, "1000", 4) = 4 [pid 2691] close(3) = 0 [pid 2691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 88.157064][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.166073][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.174102][ T316] usb 5-1: Product: syz [ 88.178204][ T316] usb 5-1: Manufacturer: syz [ 88.182772][ T316] usb 5-1: SerialNumber: syz [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2682] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 88.217771][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.236953][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.245966][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.254070][ T20] usb 1-1: USB disconnect, device number 29 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2682] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 88.260079][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 88.268536][ T312] usb 3-1: Product: syz [ 88.272510][ T312] usb 3-1: Manufacturer: syz [ 88.278142][ T312] usb 3-1: SerialNumber: syz [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2603] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 88.376984][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2603] exit_group(0) = ? [pid 2603] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2603, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2720 ./strace-static-x86_64: Process 2720 attached [pid 2720] set_robust_list(0x555556323660, 24) = 0 [pid 2720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2720] setpgid(0, 0) = 0 [pid 2720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2720] write(3, "1000", 4) = 4 [pid 2720] close(3) = 0 [pid 2720] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2720] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 88.597756][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 88.609424][ T313] usb 6-1: USB disconnect, device number 29 [ 88.615948][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2672] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2632] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 88.646952][ T20] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 2632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 88.716978][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2632] exit_group(0) = ? [pid 2632] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2632, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2748 attached , child_tidptr=0x555556323650) = 2748 [pid 2748] set_robust_list(0x555556323660, 24) = 0 [pid 2748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] setpgid(0, 0) = 0 [pid 2748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2748] write(3, "1000", 4) = 4 [pid 2748] close(3) = 0 [pid 2748] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2748] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 88.937677][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 88.949815][ T6] usb 2-1: USB disconnect, device number 29 [ 88.956818][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 89.006985][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.017763][ T313] usb 6-1: new high-speed USB device number 30 using dummy_hcd [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2682] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2691] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 89.186954][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.195936][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.203816][ T20] usb 1-1: Product: syz [ 89.207801][ T20] usb 1-1: Manufacturer: syz [ 89.212182][ T20] usb 1-1: SerialNumber: syz [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2691] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2672] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 89.236951][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 89.326996][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2682] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2682] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2682] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2748] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2748] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] exit_group(0) = ? [pid 2660] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2750 ./strace-static-x86_64: Process 2750 attached [pid 2750] set_robust_list(0x555556323660, 24) = 0 [pid 2750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2750] setpgid(0, 0) = 0 [pid 2750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] <... openat resumed>) = 3 [pid 2750] write(3, "1000", 4) = 4 [pid 2750] close(3) = 0 [pid 2750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 89.376950][ T6] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 89.384399][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.397082][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2691] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2672] exit_group(0) = ? [pid 2672] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2672, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2763 ./strace-static-x86_64: Process 2763 attached [ 89.457989][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 89.471299][ T315] usb 4-1: USB disconnect, device number 29 [ 89.478016][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2763] set_robust_list(0x555556323660, 24) = 0 [pid 2763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2763] setpgid(0, 0) = 0 [pid 2763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2763] write(3, "1000", 4) = 4 [pid 2763] close(3) = 0 [pid 2763] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2763] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 89.547424][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.556301][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.566379][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 89.578691][ T316] usb 5-1: USB disconnect, device number 29 [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2682] exit_group(0) = ? [pid 2682] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2682, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2779 ./strace-static-x86_64: Process 2779 attached [pid 2779] set_robust_list(0x555556323660, 24) = 0 [pid 2779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2779] setpgid(0, 0) = 0 [pid 2779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2779] write(3, "1000", 4) = 4 [pid 2779] close(3) = 0 [pid 2779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2748] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 89.594829][ T313] usb 6-1: Product: syz [ 89.601004][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 89.612472][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 89.620837][ T313] usb 6-1: Manufacturer: syz [ 89.625302][ T313] usb 6-1: SerialNumber: syz [ 89.637045][ T312] usb 3-1: USB disconnect, device number 29 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2748] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2748] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2748] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 89.658820][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 89.746940][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2748] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2691] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 89.866940][ T315] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 89.917039][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.926240][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.934325][ T6] usb 2-1: Product: syz [ 89.938433][ T6] usb 2-1: Manufacturer: syz [ 89.942833][ T6] usb 2-1: SerialNumber: syz [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 90.036919][ T316] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 90.066906][ T312] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2691] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2748] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 90.227000][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2720] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2691] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2691] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 90.357036][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.396947][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2748] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2750] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.405793][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.413923][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.424854][ T315] usb 4-1: Product: syz [ 90.429002][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.439808][ T315] usb 4-1: Manufacturer: syz [ 90.444215][ T315] usb 4-1: SerialNumber: syz [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2720] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2691] exit_group(0) = ? [pid 2691] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2691, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2808 ./strace-static-x86_64: Process 2808 attached [pid 2808] set_robust_list(0x555556323660, 24) = 0 [pid 2808] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2808] setpgid(0, 0) = 0 [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2808] write(3, "1000", 4) = 4 [pid 2808] close(3) = 0 [pid 2808] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2808] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 90.577911][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 90.589358][ T20] usb 1-1: USB disconnect, device number 30 [ 90.595778][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 90.607002][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.616019][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2763] <... ioctl resumed>, 0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2763] <... ioctl resumed>, 0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2750] <... ioctl resumed>, 0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 90.623947][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.632881][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.643626][ T312] usb 3-1: Product: syz [ 90.648232][ T316] usb 5-1: Product: syz [ 90.652206][ T316] usb 5-1: Manufacturer: syz [ 90.656629][ T316] usb 5-1: SerialNumber: syz [ 90.661257][ T312] usb 3-1: Manufacturer: syz [ 90.665658][ T312] usb 3-1: SerialNumber: syz [pid 2720] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 90.776947][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2750] <... ioctl resumed>, 0xa) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2779] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2750] <... ioctl resumed>, 0xb) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2779] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2720] exit_group(0) = ? [pid 2720] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2720, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2809 attached , child_tidptr=0x555556323650) = 2809 [pid 2809] set_robust_list(0x555556323660, 24) = 0 [pid 2809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2809] setpgid(0, 0) = 0 [pid 2809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2809] write(3, "1000", 4) = 4 [pid 2809] close(3) = 0 [pid 2809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2748] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 90.997728][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 91.007699][ T20] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 91.017246][ T313] usb 6-1: USB disconnect, device number 30 [ 91.026442][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.066975][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2808] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2748] exit_group(0) = ? [pid 2748] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2748, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2810 attached , child_tidptr=0x555556323650) = 2810 [pid 2810] set_robust_list(0x555556323660, 24) = 0 [pid 2810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2810] setpgid(0, 0) = 0 [pid 2810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2810] write(3, "1000", 4) = 4 [pid 2810] close(3) = 0 [pid 2810] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2810] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2750] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 91.287999][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 91.299267][ T6] usb 2-1: USB disconnect, device number 30 [ 91.305272][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2808] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2779] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2763] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2750] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2808] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 91.367046][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.406944][ T313] usb 6-1: new high-speed USB device number 31 using dummy_hcd [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2763] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2750] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2779] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 91.536957][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.545934][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.553984][ T20] usb 1-1: Product: syz [ 91.558066][ T20] usb 1-1: Manufacturer: syz [ 91.562365][ T20] usb 1-1: SerialNumber: syz [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2779] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2750] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2808] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 91.587048][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2810] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 91.696907][ T6] usb 2-1: new high-speed USB device number 31 using dummy_hcd [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2779] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] exit_group(0 [pid 2779] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2763] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2750] <... exit_group resumed>) = ? [pid 2779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2750] +++ exited with 0 +++ [pid 2779] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2763] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 2779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2812 ./strace-static-x86_64: Process 2812 attached [pid 2812] set_robust_list(0x555556323660, 24) = 0 [pid 2812] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2812] setpgid(0, 0) = 0 [pid 2812] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2812] write(3, "1000", 4) = 4 [pid 2812] close(3) = 0 [pid 2812] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2812] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 91.766967][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.806957][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2779] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2763] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 91.813244][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.821407][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.832892][ T315] usb 4-1: USB disconnect, device number 30 [ 91.839024][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2779] exit_group(0 [pid 2763] exit_group(0 [pid 2779] <... exit_group resumed>) = ? [pid 2763] <... exit_group resumed>) = ? [pid 2779] +++ exited with 0 +++ [pid 2763] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2763, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2840 attached [pid 2840] set_robust_list(0x555556323660, 24) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2841 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 2840 [pid 2840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2840] setpgid(0, 0) = 0 [pid 2840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2840] write(3, "1000", 4) = 4 [pid 2840] close(3) = 0 [pid 2840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 91.946988][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.956041][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.964101][ T313] usb 6-1: Product: syz [ 91.968368][ T313] usb 6-1: Manufacturer: syz [ 91.972870][ T313] usb 6-1: SerialNumber: syz ./strace-static-x86_64: Process 2841 attached [pid 2840] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2841] set_robust_list(0x555556323660, 24 [pid 2840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2841] <... set_robust_list resumed>) = 0 [pid 2840] <... ioctl resumed>, 0) = 0 [pid 2841] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2810] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2841] <... prctl resumed>) = 0 [pid 2841] setpgid(0, 0) = 0 [pid 2841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2841] write(3, "1000", 4) = 4 [pid 2841] close(3) = 0 [pid 2841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2841] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 92.027783][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 92.039045][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 92.052463][ T312] usb 3-1: USB disconnect, device number 30 [ 92.059374][ T316] usb 5-1: USB disconnect, device number 30 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 92.071091][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 92.080610][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 92.088907][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2809] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2810] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 92.217019][ T315] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 92.257004][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2810] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 92.265959][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.274013][ T6] usb 2-1: Product: syz [ 92.278221][ T6] usb 2-1: Manufacturer: syz [ 92.282614][ T6] usb 2-1: SerialNumber: syz [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2808] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2810] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 92.466960][ T316] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 92.487054][ T312] usb 3-1: new high-speed USB device number 31 using dummy_hcd [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 92.586971][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2808] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 92.706944][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2810] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2812] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 92.756988][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.765833][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.774299][ T315] usb 4-1: Product: syz [ 92.778501][ T315] usb 4-1: Manufacturer: syz [ 92.782893][ T315] usb 4-1: SerialNumber: syz [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.847026][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.857834][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2808] exit_group(0) = ? [pid 2808] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2808, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2870 ./strace-static-x86_64: Process 2870 attached [pid 2870] set_robust_list(0x555556323660, 24) = 0 [pid 2870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2870] setpgid(0, 0) = 0 [pid 2870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2870] write(3, "1000", 4) = 4 [pid 2870] close(3) = 0 [pid 2870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 92.928269][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 92.941711][ T20] usb 1-1: USB disconnect, device number 31 [ 92.948203][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 93.027050][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.035992][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.047286][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.055170][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.063322][ T312] usb 3-1: Product: syz [ 93.067647][ T316] usb 5-1: Product: syz [ 93.071883][ T312] usb 3-1: Manufacturer: syz [pid 2809] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2809] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2840] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 93.076497][ T316] usb 5-1: Manufacturer: syz [ 93.081315][ T312] usb 3-1: SerialNumber: syz [ 93.085829][ T316] usb 5-1: SerialNumber: syz [ 93.117001][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2809] exit_group(0) = ? [pid 2809] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2809, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2899 ./strace-static-x86_64: Process 2899 attached [pid 2899] set_robust_list(0x555556323660, 24) = 0 [pid 2899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2899] setpgid(0, 0) = 0 [pid 2899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2899] write(3, "1000", 4) = 4 [pid 2899] close(3) = 0 [pid 2899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2840] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2841] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2810] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 93.338019][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 93.348104][ T20] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 93.356797][ T313] usb 6-1: USB disconnect, device number 31 [ 93.363224][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 93.427007][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2810] exit_group(0) = ? [pid 2810] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2810, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2927 ./strace-static-x86_64: Process 2927 attached [pid 2927] set_robust_list(0x555556323660, 24) = 0 [pid 2927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2927] setpgid(0, 0) = 0 [pid 2927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2927] write(3, "1000", 4) = 4 [pid 2927] close(3) = 0 [pid 2927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 93.647773][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 93.665688][ T6] usb 2-1: USB disconnect, device number 31 [ 93.675254][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2840] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 93.707016][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.746976][ T313] usb 6-1: new high-speed USB device number 32 using dummy_hcd [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2870] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2841] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2812] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 93.876961][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.885818][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.893860][ T20] usb 1-1: Product: syz [ 93.898028][ T20] usb 1-1: Manufacturer: syz [ 93.902425][ T20] usb 1-1: SerialNumber: syz [pid 2812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2812] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2840] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 93.946977][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.066962][ T6] usb 2-1: new high-speed USB device number 32 using dummy_hcd [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2812] exit_group(0) = ? [pid 2812] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2812, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 2955 ./strace-static-x86_64: Process 2955 attached [ 94.106985][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2955] set_robust_list(0x555556323660, 24) = 0 [pid 2955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2955] setpgid(0, 0) = 0 [pid 2955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2955] write(3, "1000", 4) = 4 [pid 2955] close(3) = 0 [pid 2955] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2955] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2870] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2840] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2841] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 94.168199][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 94.181515][ T315] usb 4-1: USB disconnect, device number 31 [ 94.188317][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2841] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 94.227033][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.237112][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2927] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 94.276961][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.286047][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.294449][ T313] usb 6-1: Product: syz [ 94.299409][ T313] usb 6-1: Manufacturer: syz [ 94.304287][ T313] usb 6-1: SerialNumber: syz [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2927] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2840] exit_group(0) = ? [pid 2840] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2840, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2984 attached [pid 2927] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2984] set_robust_list(0x555556323660, 24 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 2984 [pid 2984] <... set_robust_list resumed>) = 0 [pid 2984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2984] setpgid(0, 0) = 0 [pid 2984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2984] write(3, "1000", 4) = 4 [pid 2984] close(3) = 0 [pid 2984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2841] exit_group(0) = ? [pid 2841] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2841, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 2985 ./strace-static-x86_64: Process 2985 attached [pid 2985] set_robust_list(0x555556323660, 24) = 0 [pid 2985] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2985] setpgid(0, 0) = 0 [pid 2985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2985] write(3, "1000", 4) = 4 [pid 2985] close(3) = 0 [pid 2985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 94.436979][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.449979][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 94.473571][ T312] usb 3-1: USB disconnect, device number 31 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 94.481205][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 94.491487][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 94.502383][ T316] usb 5-1: USB disconnect, device number 31 [ 94.512689][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2927] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2870] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 94.566977][ T315] usb 4-1: new high-speed USB device number 32 using dummy_hcd [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 94.616984][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.627543][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.635788][ T6] usb 2-1: Product: syz [ 94.640007][ T6] usb 2-1: Manufacturer: syz [ 94.644425][ T6] usb 2-1: SerialNumber: syz [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2927] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 94.876895][ T312] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 94.906987][ T316] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 94.926999][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2870] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 95.046957][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 95.097004][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.106064][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.113964][ T315] usb 4-1: Product: syz [ 95.118005][ T315] usb 4-1: Manufacturer: syz [ 95.122457][ T315] usb 4-1: SerialNumber: syz [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 2899] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2870] exit_group(0) = ? [pid 2870] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2870, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3013 ./strace-static-x86_64: Process 3013 attached [pid 3013] set_robust_list(0x555556323660, 24) = 0 [pid 3013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3013] setpgid(0, 0) = 0 [pid 3013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3013] write(3, "1000", 4) = 4 [pid 3013] close(3) = 0 [pid 3013] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3013] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.236941][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.267982][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 2984] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2927] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.277971][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.292542][ T20] usb 1-1: USB disconnect, device number 32 [ 95.301803][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2955] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2985] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2899] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 95.407045][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.417915][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.425792][ T312] usb 3-1: Product: syz [ 95.430220][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.436730][ T312] usb 3-1: Manufacturer: syz [ 95.441174][ T312] usb 3-1: SerialNumber: syz [ 95.447004][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2985] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 95.455987][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.470209][ T316] usb 5-1: Product: syz [ 95.474192][ T316] usb 5-1: Manufacturer: syz [ 95.479103][ T316] usb 5-1: SerialNumber: syz [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2899] exit_group(0) = ? [pid 2899] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2899, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3042 attached , child_tidptr=0x555556323650) = 3042 [pid 3042] set_robust_list(0x555556323660, 24) = 0 [pid 3042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3042] setpgid(0, 0) = 0 [pid 3042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3042] write(3, "1000", 4) = 4 [pid 3042] close(3) = 0 [pid 3042] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3042] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3013] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 95.647930][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 95.668089][ T313] usb 6-1: USB disconnect, device number 32 [ 95.674428][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 95.682784][ T20] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 2927] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 95.787008][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3013] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] exit_group(0) = ? [pid 2927] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3070 ./strace-static-x86_64: Process 3070 attached [pid 3070] set_robust_list(0x555556323660, 24) = 0 [pid 3070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3070] setpgid(0, 0) = 0 [pid 3070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3070] write(3, "1000", 4) = 4 [pid 3070] close(3) = 0 [pid 3070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3070] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3013] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 96.007794][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 96.025027][ T6] usb 2-1: USB disconnect, device number 32 [ 96.034099][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3013] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3042] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3013] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 96.057033][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.067954][ T313] usb 6-1: new high-speed USB device number 33 using dummy_hcd [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 2985] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2955] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2955] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2955] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3013] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 96.236959][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.246028][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.253974][ T20] usb 1-1: Product: syz [ 96.258184][ T20] usb 1-1: Manufacturer: syz [ 96.262593][ T20] usb 1-1: SerialNumber: syz [ 96.267110][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3042] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3042] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2955] exit_group(0) = ? [pid 2955] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2955, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3099 attached [pid 3099] set_robust_list(0x555556323660, 24) = 0 [pid 3099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3099] setpgid(0, 0) = 0 [pid 3099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3099] write(3, "1000", 4) = 4 [pid 3099] close(3) = 0 [pid 3099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 3099 [pid 3099] <... ioctl resumed>, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.426978][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.437723][ T6] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3013] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3042] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2984] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 96.488017][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 96.509227][ T315] usb 4-1: USB disconnect, device number 32 [ 96.517517][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 2984] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 2985] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 2985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 2985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 96.557011][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.596997][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3042] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 96.606763][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.614995][ T313] usb 6-1: Product: syz [ 96.619244][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.626076][ T313] usb 6-1: Manufacturer: syz [ 96.630970][ T313] usb 6-1: SerialNumber: syz [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3070] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2984] exit_group(0) = ? [pid 2984] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3127 ./strace-static-x86_64: Process 3127 attached [pid 3127] set_robust_list(0x555556323660, 24) = 0 [pid 3127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3127] setpgid(0, 0) = 0 [pid 3127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3127] write(3, "1000", 4) = 4 [pid 3127] close(3) = 0 [pid 3127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2985] exit_group(0) = ? [pid 2985] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2985, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3128 ./strace-static-x86_64: Process 3128 attached [pid 3128] set_robust_list(0x555556323660, 24) = 0 [pid 3128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3128] setpgid(0, 0) = 0 [pid 3128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3128] write(3, "1000", 4) = 4 [pid 3128] close(3) = 0 [pid 3128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 96.778364][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 96.789636][ T312] usb 3-1: USB disconnect, device number 32 [ 96.796082][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 96.804622][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3070] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 96.837883][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 96.859072][ T316] usb 5-1: USB disconnect, device number 32 [ 96.869716][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3070] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 96.896930][ T315] usb 4-1: new high-speed USB device number 33 using dummy_hcd [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3013] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 96.967033][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.976059][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.984903][ T6] usb 2-1: Product: syz [ 96.989615][ T6] usb 2-1: Manufacturer: syz [ 96.994445][ T6] usb 2-1: SerialNumber: syz [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3013] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 97.196899][ T312] usb 3-1: new high-speed USB device number 33 using dummy_hcd [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 97.256977][ T316] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 97.267047][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3042] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3013] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3013] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 97.407057][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.436982][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.446045][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3070] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 97.454014][ T315] usb 4-1: Product: syz [ 97.457981][ T315] usb 4-1: Manufacturer: syz [ 97.462456][ T315] usb 4-1: SerialNumber: syz [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3013] exit_group(0) = ? [pid 3013] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3013, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3157 attached [pid 3157] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 3157 [pid 3157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3157] setpgid(0, 0) = 0 [pid 3157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3157] write(3, "1000", 4) = 4 [pid 3157] close(3) = 0 [pid 3157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 97.556957][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3070] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 97.616949][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.628495][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 97.641446][ T20] usb 1-1: USB disconnect, device number 33 [ 97.647839][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3099] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3042] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3042] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3128] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3128] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 97.727031][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.737228][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.746007][ T312] usb 3-1: Product: syz [ 97.751944][ T312] usb 3-1: Manufacturer: syz [ 97.757750][ T312] usb 3-1: SerialNumber: syz [ 97.767089][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 97.797054][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.806563][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.814601][ T316] usb 5-1: Product: syz [ 97.818809][ T316] usb 5-1: Manufacturer: syz [ 97.823209][ T316] usb 5-1: SerialNumber: syz [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3042] exit_group(0) = ? [pid 3042] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3042, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3185 ./strace-static-x86_64: Process 3185 attached [pid 3185] set_robust_list(0x555556323660, 24) = 0 [pid 3185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3185] setpgid(0, 0) = 0 [pid 3185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3185] write(3, "1000", 4) = 4 [pid 3185] close(3) = 0 [pid 3185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 97.987766][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 98.010844][ T313] usb 6-1: USB disconnect, device number 33 [ 98.016805][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3157] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3157] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3128] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 98.047048][ T20] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3070] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3070] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 98.137029][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3157] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3070] exit_group(0) = ? [pid 3070] +++ exited with 0 +++ [pid 3157] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3070, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3214 ./strace-static-x86_64: Process 3214 attached [pid 3214] set_robust_list(0x555556323660, 24) = 0 [pid 3214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3214] setpgid(0, 0) = 0 [pid 3214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3214] write(3, "1000", 4) = 4 [pid 3214] close(3) = 0 [pid 3214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3214] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3157] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3099] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 98.357831][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 98.375712][ T6] usb 2-1: USB disconnect, device number 33 [ 98.383718][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3127] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3157] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 98.407019][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.417820][ T313] usb 6-1: new high-speed USB device number 34 using dummy_hcd [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3128] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3099] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3157] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 98.586937][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.595876][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.604043][ T20] usb 1-1: Product: syz [ 98.608147][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.614547][ T20] usb 1-1: Manufacturer: syz [ 98.619131][ T20] usb 1-1: SerialNumber: syz [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3099] exit_group(0) = ? [pid 3099] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3242 attached , child_tidptr=0x555556323650) = 3242 [pid 3242] set_robust_list(0x555556323660, 24) = 0 [pid 3242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3242] setpgid(0, 0) = 0 [pid 3242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3242] write(3, "1000", 4) = 4 [pid 3242] close(3) = 0 [pid 3242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 98.776954][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.787678][ T6] usb 2-1: new high-speed USB device number 34 using dummy_hcd [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3157] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3127] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 98.827778][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 98.839357][ T315] usb 4-1: USB disconnect, device number 33 [ 98.845950][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3127] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3128] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 98.897076][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 98.956984][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.966145][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.975257][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.981651][ T313] usb 6-1: Product: syz [ 98.985622][ T313] usb 6-1: Manufacturer: syz [ 98.990614][ T313] usb 6-1: SerialNumber: syz [pid 3214] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3214] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3127] exit_group(0) = ? [pid 3127] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3270 attached [pid 3270] set_robust_list(0x555556323660, 24) = 0 [pid 3270] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3270] setpgid(0, 0) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 3270 [pid 3270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3270] write(3, "1000", 4) = 4 [pid 3270] close(3) = 0 [pid 3270] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3270] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3270] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 99.118123][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 99.130312][ T312] usb 3-1: USB disconnect, device number 33 [ 99.138398][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3128] exit_group(0) = ? [pid 3128] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3276 ./strace-static-x86_64: Process 3276 attached [pid 3276] set_robust_list(0x555556323660, 24) = 0 [pid 3276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3276] setpgid(0, 0) = 0 [pid 3276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3276] write(3, "1000", 4) = 4 [pid 3276] close(3) = 0 [pid 3276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3276] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 99.166968][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.180241][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3214] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 99.198131][ T30] audit: type=1400 audit(1695526459.803:73): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.199539][ T316] usb 5-1: USB disconnect, device number 33 [ 99.227564][ T315] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 99.236550][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3157] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 99.356951][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.365962][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.373951][ T6] usb 2-1: Product: syz [ 99.378074][ T6] usb 2-1: Manufacturer: syz [ 99.382461][ T6] usb 2-1: SerialNumber: syz [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 99.536973][ T312] usb 3-1: new high-speed USB device number 34 using dummy_hcd [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3214] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 99.586975][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.626916][ T316] usb 5-1: new high-speed USB device number 34 using dummy_hcd [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3185] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3157] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 99.756993][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.763274][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.772488][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.780606][ T315] usb 4-1: Product: syz [ 99.784567][ T315] usb 4-1: Manufacturer: syz [ 99.789171][ T315] usb 4-1: SerialNumber: syz [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3214] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 99.897012][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3157] exit_group(0) = ? [pid 3157] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3300 attached , child_tidptr=0x555556323650) = 3300 [pid 3300] set_robust_list(0x555556323660, 24) = 0 [pid 3300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3300] setpgid(0, 0) = 0 [pid 3300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3300] write(3, "1000", 4) = 4 [pid 3300] close(3) = 0 [pid 3300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3276] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 99.987761][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 99.997736][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.011667][ T20] usb 1-1: USB disconnect, device number 34 [ 100.019123][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3270] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3214] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3185] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3185] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 100.087037][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.095880][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.104667][ T312] usb 3-1: Product: syz [ 100.109300][ T312] usb 3-1: Manufacturer: syz [ 100.113689][ T312] usb 3-1: SerialNumber: syz [ 100.118345][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 100.176968][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.185988][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.194072][ T316] usb 5-1: Product: syz [ 100.198147][ T316] usb 5-1: Manufacturer: syz [ 100.202453][ T316] usb 5-1: SerialNumber: syz [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3185] exit_group(0) = ? [pid 3185] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3301 ./strace-static-x86_64: Process 3301 attached [pid 3301] set_robust_list(0x555556323660, 24) = 0 [pid 3301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3301] setpgid(0, 0) = 0 [pid 3301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3301] write(3, "1000", 4) = 4 [pid 3301] close(3) = 0 [pid 3301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 100.337860][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 100.351389][ T313] usb 6-1: USB disconnect, device number 34 [ 100.357650][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 100.416900][ T20] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3214] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 100.526958][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3214] exit_group(0) = ? [pid 3214] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3330 ./strace-static-x86_64: Process 3330 attached [pid 3330] set_robust_list(0x555556323660, 24) = 0 [pid 3330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] <... prctl resumed>) = 0 [pid 3330] setpgid(0, 0) = 0 [pid 3330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3330] write(3, "1000", 4) = 4 [pid 3330] close(3) = 0 [pid 3330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 100.747929][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 100.757913][ T313] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 100.768592][ T6] usb 2-1: USB disconnect, device number 34 [ 100.774546][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 100.782924][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3300] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3242] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3300] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3242] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 100.926975][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.946985][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.955831][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.963931][ T20] usb 1-1: Product: syz [ 100.968062][ T20] usb 1-1: Manufacturer: syz [ 100.972450][ T20] usb 1-1: SerialNumber: syz [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3301] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3301] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3242] exit_group(0) = ? [pid 3242] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3358 ./strace-static-x86_64: Process 3358 attached [pid 3358] set_robust_list(0x555556323660, 24) = 0 [pid 3358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3358] setpgid(0, 0) = 0 [pid 3358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3358] write(3, "1000", 4) = 4 [pid 3358] close(3) = 0 [pid 3358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 101.127081][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.148031][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 101.166921][ T6] usb 2-1: new high-speed USB device number 35 using dummy_hcd [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 101.174415][ T315] usb 4-1: USB disconnect, device number 34 [ 101.180576][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3270] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3270] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 101.257026][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.296976][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3276] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 101.306504][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.314669][ T313] usb 6-1: Product: syz [ 101.318792][ T313] usb 6-1: Manufacturer: syz [ 101.323088][ T313] usb 6-1: SerialNumber: syz [ 101.347039][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3330] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3270] exit_group(0) = ? [pid 3270] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3270, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3387 ./strace-static-x86_64: Process 3387 attached [pid 3387] set_robust_list(0x555556323660, 24) = 0 [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] <... prctl resumed>) = 0 [pid 3387] setpgid(0, 0) = 0 [pid 3387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3387] write(3, "1000", 4) = 4 [pid 3387] close(3) = 0 [pid 3387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 101.477954][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 101.494886][ T312] usb 3-1: USB disconnect, device number 34 [ 101.504751][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3276] exit_group(0) = ? [pid 3276] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3398 ./strace-static-x86_64: Process 3398 attached [pid 3398] set_robust_list(0x555556323660, 24) = 0 [pid 3398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3398] setpgid(0, 0) = 0 [pid 3398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3398] write(3, "1000", 4) = 4 [pid 3398] close(3) = 0 [pid 3398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 101.527128][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.556962][ T315] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 101.568467][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3358] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 101.589309][ T316] usb 5-1: USB disconnect, device number 34 [ 101.595931][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 101.696980][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.705826][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.713821][ T6] usb 2-1: Product: syz [ 101.717984][ T6] usb 2-1: Manufacturer: syz [ 101.722379][ T6] usb 2-1: SerialNumber: syz [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3300] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3358] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 101.886927][ T312] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 101.916963][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3330] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3358] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3301] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 101.966948][ T316] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3358] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3358] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 102.087053][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.096059][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.104106][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.110588][ T315] usb 4-1: Product: syz [ 102.114553][ T315] usb 4-1: Manufacturer: syz [ 102.119197][ T315] usb 4-1: SerialNumber: syz [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3301] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3300] exit_group(0) = ? [pid 3300] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3416 ./strace-static-x86_64: Process 3416 attached [pid 3416] set_robust_list(0x555556323660, 24) = 0 [pid 3416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] <... prctl resumed>) = 0 [pid 3416] setpgid(0, 0) = 0 [ 102.247092][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3416] write(3, "1000", 4) = 4 [pid 3416] close(3) = 0 [pid 3416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3358] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 102.318075][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 102.328079][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.342150][ T20] usb 1-1: USB disconnect, device number 35 [ 102.348172][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3330] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3301] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 102.417062][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.427611][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.435600][ T312] usb 3-1: Product: syz [ 102.439946][ T312] usb 3-1: Manufacturer: syz [ 102.444423][ T312] usb 3-1: SerialNumber: syz [ 102.449227][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 102.507017][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.515963][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.524353][ T316] usb 5-1: Product: syz [ 102.528618][ T316] usb 5-1: Manufacturer: syz [ 102.533034][ T316] usb 5-1: SerialNumber: syz [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3301] exit_group(0) = ? [pid 3301] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3445 attached , child_tidptr=0x555556323650) = 3445 [pid 3445] set_robust_list(0x555556323660, 24) = 0 [pid 3445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3445] setpgid(0, 0) = 0 [pid 3445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3445] write(3, "1000", 4) = 4 [pid 3445] close(3) = 0 [pid 3445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 102.667735][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 102.681098][ T313] usb 6-1: USB disconnect, device number 35 [ 102.687297][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 102.726922][ T20] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3330] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 102.867004][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3358] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3330] exit_group(0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3330] <... exit_group resumed>) = ? [pid 3330] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3473 attached , child_tidptr=0x555556323650) = 3473 [pid 3473] set_robust_list(0x555556323660, 24) = 0 [pid 3473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3473] setpgid(0, 0) = 0 [pid 3473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3473] write(3, "1000", 4) = 4 [pid 3473] close(3) = 0 [pid 3473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 103.066934][ T313] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 103.087788][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 103.097730][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 103.111844][ T6] usb 2-1: USB disconnect, device number 35 [ 103.118356][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3358] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3358] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3416] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 103.256975][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.266960][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.275862][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.283868][ T20] usb 1-1: Product: syz [ 103.287969][ T20] usb 1-1: Manufacturer: syz [ 103.292369][ T20] usb 1-1: SerialNumber: syz [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3445] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3445] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3398] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3358] exit_group(0) = ? [pid 3358] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3502 ./strace-static-x86_64: Process 3502 attached [pid 3502] set_robust_list(0x555556323660, 24) = 0 [pid 3502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3502] setpgid(0, 0) = 0 [pid 3502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3502] write(3, "1000", 4) = 4 [pid 3502] close(3) = 0 [pid 3502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 103.446954][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.477922][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3473] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3473] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3445] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3416] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 103.491762][ T315] usb 4-1: USB disconnect, device number 35 [ 103.498249][ T6] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 103.507136][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3387] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3387] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3387] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 103.596970][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.616987][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.627442][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.635397][ T313] usb 6-1: Product: syz [ 103.639715][ T313] usb 6-1: Manufacturer: syz [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3445] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 103.644123][ T313] usb 6-1: SerialNumber: syz [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3445] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 103.677002][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3473] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3473] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3416] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3387] exit_group(0) = ? [pid 3387] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3530 attached , child_tidptr=0x555556323650) = 3530 [pid 3530] set_robust_list(0x555556323660, 24) = 0 [pid 3530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3530] setpgid(0, 0) = 0 [pid 3530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3530] write(3, "1000", 4) = 4 [pid 3530] close(3) = 0 [pid 3530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3473] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 103.817795][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 103.837762][ T312] usb 3-1: USB disconnect, device number 35 [ 103.843709][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3398] exit_group(0) = ? [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3536 ./strace-static-x86_64: Process 3536 attached [pid 3536] set_robust_list(0x555556323660, 24) = 0 [pid 3536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3536] setpgid(0, 0) = 0 [pid 3536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3536] write(3, "1000", 4) = 4 [pid 3536] close(3) = 0 [pid 3536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3473] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 103.866990][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.898337][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 103.908329][ T315] usb 4-1: new high-speed USB device number 36 using dummy_hcd [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3473] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3473] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 103.924786][ T316] usb 5-1: USB disconnect, device number 35 [ 103.933128][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3416] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3473] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3445] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 104.056981][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.065908][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.073888][ T6] usb 2-1: Product: syz [ 104.078081][ T6] usb 2-1: Manufacturer: syz [ 104.082470][ T6] usb 2-1: SerialNumber: syz [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.226934][ T312] usb 3-1: new high-speed USB device number 36 using dummy_hcd [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 104.266978][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3473] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3445] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 104.326909][ T316] usb 5-1: new high-speed USB device number 36 using dummy_hcd [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 104.436956][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.443423][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.452496][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.460450][ T315] usb 4-1: Product: syz [ 104.464428][ T315] usb 4-1: Manufacturer: syz [ 104.468969][ T315] usb 4-1: SerialNumber: syz [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3473] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3445] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3416] exit_group(0) = ? [pid 3416] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3560 ./strace-static-x86_64: Process 3560 attached [pid 3560] set_robust_list(0x555556323660, 24) = 0 [pid 3560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3560] setpgid(0, 0) = 0 [pid 3560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3560] write(3, "1000", 4) = 4 [pid 3560] close(3) = 0 [pid 3560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 104.596958][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 104.648000][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 104.671548][ T20] usb 1-1: USB disconnect, device number 36 [ 104.677756][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.697013][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3445] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3473] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3445] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3536] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 104.787056][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.795920][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.804036][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.810616][ T312] usb 3-1: Product: syz [ 104.814601][ T312] usb 3-1: Manufacturer: syz [ 104.819417][ T312] usb 3-1: SerialNumber: syz [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3536] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 104.876980][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.885823][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.894449][ T316] usb 5-1: Product: syz [ 104.898708][ T316] usb 5-1: Manufacturer: syz [ 104.903120][ T316] usb 5-1: SerialNumber: syz [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3445] exit_group(0) = ? [pid 3445] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3588 ./strace-static-x86_64: Process 3588 attached [pid 3588] set_robust_list(0x555556323660, 24) = 0 [pid 3588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3588] setpgid(0, 0) = 0 [pid 3588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3588] write(3, "1000", 4) = 4 [pid 3588] close(3) = 0 [pid 3588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3560] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 105.027942][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 105.046826][ T313] usb 6-1: USB disconnect, device number 36 [ 105.053194][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 105.066939][ T20] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] <... ioctl resumed>, 0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3473] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 105.226959][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3560] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3536] <... ioctl resumed>, 0xa) = 0 [pid 3502] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3536] <... ioctl resumed>, 0xb) = 0 [pid 3502] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3560] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3502] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3473] exit_group(0) = ? [pid 3473] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] set_robust_list(0x555556323660, 24) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3560] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 105.426965][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.447958][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 105.457918][ T313] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 105.468425][ T6] usb 2-1: USB disconnect, device number 36 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3560] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 105.474329][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3502] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3502] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3502] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3536] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3560] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 105.597000][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.606070][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.614054][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.621389][ T20] usb 1-1: Product: syz [ 105.625377][ T20] usb 1-1: Manufacturer: syz [ 105.629992][ T20] usb 1-1: SerialNumber: syz [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3588] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3502] exit_group(0 [pid 3536] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 3502] <... exit_group resumed>) = ? [pid 3536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3502] +++ exited with 0 +++ [pid 3536] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3645 attached [pid 3588] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3536] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3645] set_robust_list(0x555556323660, 24 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 3645 [pid 3645] <... set_robust_list resumed>) = 0 [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 105.818206][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 105.828176][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.842141][ T315] usb 4-1: USB disconnect, device number 36 [ 105.851187][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3560] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 105.866928][ T6] usb 2-1: new high-speed USB device number 37 using dummy_hcd [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3530] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 105.917070][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3536] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3588] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 105.996980][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.006063][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.014075][ T313] usb 6-1: Product: syz [ 106.018081][ T313] usb 6-1: Manufacturer: syz [ 106.022463][ T313] usb 6-1: SerialNumber: syz [ 106.036964][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3530] exit_group(0) = ? [pid 3530] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] set_robust_list(0x555556323660, 24) = 0 [pid 3617] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 106.137996][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 106.151400][ T312] usb 3-1: USB disconnect, device number 36 [ 106.161436][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3536] exit_group(0) = ? [pid 3536] +++ exited with 0 +++ [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3689 ./strace-static-x86_64: Process 3689 attached [pid 3689] set_robust_list(0x555556323660, 24) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 106.227033][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.237848][ T315] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 106.258362][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3560] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3617] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 106.272100][ T316] usb 5-1: USB disconnect, device number 36 [ 106.281291][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 106.396958][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.406095][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.414198][ T6] usb 2-1: Product: syz [ 106.418279][ T6] usb 2-1: Manufacturer: syz [ 106.422590][ T6] usb 2-1: SerialNumber: syz [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 106.546999][ T312] usb 3-1: new high-speed USB device number 37 using dummy_hcd [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 106.596969][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3617] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 106.656894][ T316] usb 5-1: new high-speed USB device number 37 using dummy_hcd [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3588] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3560] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 106.766960][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.773246][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.782623][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.790944][ T315] usb 4-1: Product: syz [ 106.794938][ T315] usb 4-1: Manufacturer: syz [ 106.799516][ T315] usb 4-1: SerialNumber: syz [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3617] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 106.907025][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3560] exit_group(0) = ? [pid 3560] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached [pid 3703] set_robust_list(0x555556323660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 3703 [pid 3703] <... set_robust_list resumed>) = 0 [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3703] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3645] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 106.998024][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 107.011593][ T20] usb 1-1: USB disconnect, device number 37 [ 107.017693][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.028893][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3673] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3673] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 107.087041][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.095962][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.105166][ T312] usb 3-1: Product: syz [ 107.109399][ T312] usb 3-1: Manufacturer: syz [ 107.113804][ T312] usb 3-1: SerialNumber: syz [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3689] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 107.166988][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.197029][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.205924][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3689] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3645] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 107.214101][ T316] usb 5-1: Product: syz [ 107.218187][ T316] usb 5-1: Manufacturer: syz [ 107.222484][ T316] usb 5-1: SerialNumber: syz [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] exit_group(0) = ? [pid 3588] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3588, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3732 attached , child_tidptr=0x555556323650) = 3732 [pid 3732] set_robust_list(0x555556323660, 24) = 0 [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3732] <... prctl resumed>) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3732] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 107.387747][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 107.402936][ T313] usb 6-1: USB disconnect, device number 37 [ 107.408794][ T20] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 107.420653][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3645] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3617] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 107.566969][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3703] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3760 ./strace-static-x86_64: Process 3760 attached [pid 3760] set_robust_list(0x555556323660, 24) = 0 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3703] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3673] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 107.766954][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.788072][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 107.801567][ T6] usb 2-1: USB disconnect, device number 37 [ 107.807338][ T313] usb 6-1: new high-speed USB device number 38 using dummy_hcd [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3732] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3703] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 107.814909][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3703] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3645] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3703] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3673] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 107.936974][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.943567][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.953158][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.961169][ T20] usb 1-1: Product: syz [ 107.965150][ T20] usb 1-1: Manufacturer: syz [ 107.969696][ T20] usb 1-1: SerialNumber: syz [pid 3732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3689] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3788 attached [pid 3788] set_robust_list(0x555556323660, 24) = 0 [pid 3788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3788] setpgid(0, 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 3788 [pid 3788] <... setpgid resumed>) = 0 [pid 3788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3788] write(3, "1000", 4) = 4 [pid 3788] close(3) = 0 [pid 3788] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3788] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 108.167739][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 108.177786][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.197029][ T6] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 108.207236][ T315] usb 4-1: USB disconnect, device number 37 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3760] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3732] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3760] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3673] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 108.213510][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 108.236960][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3689] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3732] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 108.346997][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.356104][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.364875][ T313] usb 6-1: Product: syz [ 108.369137][ T313] usb 6-1: Manufacturer: syz [ 108.373678][ T313] usb 6-1: SerialNumber: syz [ 108.387009][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3817 ./strace-static-x86_64: Process 3817 attached [pid 3817] set_robust_list(0x555556323660, 24) = 0 [pid 3817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3817] setpgid(0, 0) = 0 [pid 3817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3703] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3817] <... openat resumed>) = 3 [pid 3817] write(3, "1000", 4) = 4 [pid 3817] close(3) = 0 [pid 3817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3760] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 108.457818][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 108.479670][ T312] usb 3-1: USB disconnect, device number 37 [ 108.485795][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3841 ./strace-static-x86_64: Process 3841 attached [pid 3841] set_robust_list(0x555556323660, 24) = 0 [pid 3841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3841] setpgid(0, 0) = 0 [pid 3841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3841] write(3, "1000", 4) = 4 [pid 3841] close(3) = 0 [pid 3841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3841] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3760] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 108.556958][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.596967][ T315] usb 4-1: new high-speed USB device number 38 using dummy_hcd [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3760] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3732] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3760] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3760] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 108.609046][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 108.629508][ T316] usb 5-1: USB disconnect, device number 37 [ 108.637575][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 108.727025][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.736378][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.745116][ T6] usb 2-1: Product: syz [ 108.749344][ T6] usb 2-1: Manufacturer: syz [ 108.753753][ T6] usb 2-1: SerialNumber: syz [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3703] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 108.866909][ T312] usb 3-1: new high-speed USB device number 38 using dummy_hcd [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3760] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 108.956934][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.996911][ T316] usb 5-1: new high-speed USB device number 38 using dummy_hcd [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3732] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3703] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 109.107018][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.127008][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.135992][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.144035][ T315] usb 4-1: Product: syz [ 109.148226][ T315] usb 4-1: Manufacturer: syz [ 109.152706][ T315] usb 4-1: SerialNumber: syz [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3760] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 109.226979][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3703] exit_group(0) = ? [pid 3703] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3873 ./strace-static-x86_64: Process 3873 attached [pid 3873] set_robust_list(0x555556323660, 24) = 0 [pid 3873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3873] setpgid(0, 0) = 0 [pid 3873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3873] write(3, "1000", 4) = 4 [pid 3873] close(3) = 0 [pid 3873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 109.327712][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 109.343369][ T20] usb 1-1: USB disconnect, device number 38 [ 109.350282][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 109.358830][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3788] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3760] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 109.406985][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.415942][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.424488][ T312] usb 3-1: Product: syz [ 109.428668][ T312] usb 3-1: Manufacturer: syz [ 109.433075][ T312] usb 3-1: SerialNumber: syz [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3732] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3732] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 109.517078][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.536997][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.546198][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.554290][ T316] usb 5-1: Product: syz [ 109.558410][ T316] usb 5-1: Manufacturer: syz [ 109.562801][ T316] usb 5-1: SerialNumber: syz [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3732] exit_group(0) = ? [pid 3732] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3732, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3902 attached , child_tidptr=0x555556323650) = 3902 [pid 3902] set_robust_list(0x555556323660, 24) = 0 [pid 3902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3902] setpgid(0, 0) = 0 [pid 3902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3902] write(3, "1000", 4) = 4 [pid 3902] close(3) = 0 [pid 3902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 109.737936][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 109.747881][ T20] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 109.760500][ T313] usb 6-1: USB disconnect, device number 38 [ 109.767386][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3760] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 109.897022][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3841] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3873] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3760] exit_group(0) = ? [pid 3760] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3760, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3930 attached , child_tidptr=0x555556323650) = 3930 [pid 3930] set_robust_list(0x555556323660, 24) = 0 [pid 3930] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3930] setpgid(0, 0) = 0 [pid 3930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3930] write(3, "1000", 4) = 4 [pid 3930] close(3) = 0 [pid 3930] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3930] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 110.106947][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.119497][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 110.132902][ T6] usb 2-1: USB disconnect, device number 38 [ 110.141993][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 110.150478][ T313] usb 6-1: new high-speed USB device number 39 using dummy_hcd [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3841] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3788] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3873] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 110.287038][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.296487][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.304500][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.310859][ T20] usb 1-1: Product: syz [ 110.314816][ T20] usb 1-1: Manufacturer: syz [ 110.319476][ T20] usb 1-1: SerialNumber: syz [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3902] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3788] exit_group(0) = ? [pid 3788] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3788, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3959 ./strace-static-x86_64: Process 3959 attached [pid 3959] set_robust_list(0x555556323660, 24) = 0 [pid 3959] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3959] setpgid(0, 0) = 0 [pid 3959] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3959] write(3, "1000", 4) = 4 [pid 3959] close(3) = 0 [pid 3959] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3959] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3902] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 110.517961][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 110.527932][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.538709][ T6] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 110.548614][ T315] usb 4-1: USB disconnect, device number 38 [ 110.556389][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3930] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3902] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 110.577085][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3841] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 3817] exit_group(0) = ? [ 110.696969][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.706114][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.714202][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.720610][ T313] usb 6-1: Product: syz [ 110.724569][ T313] usb 6-1: Manufacturer: syz [ 110.729239][ T313] usb 6-1: SerialNumber: syz [pid 3817] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 3987 ./strace-static-x86_64: Process 3987 attached [pid 3987] set_robust_list(0x555556323660, 24) = 0 [pid 3987] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3987] setpgid(0, 0) = 0 [pid 3987] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3987] write(3, "1000", 4) = 4 [pid 3987] close(3) = 0 [pid 3987] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3987] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3930] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 110.797914][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 110.819329][ T312] usb 3-1: USB disconnect, device number 38 [ 110.826036][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3841] exit_group(0) = ? [pid 3841] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3841, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4006 ./strace-static-x86_64: Process 4006 attached [pid 4006] set_robust_list(0x555556323660, 24) = 0 [pid 4006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4006] setpgid(0, 0) = 0 [pid 4006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4006] write(3, "1000", 4) = 4 [pid 4006] close(3) = 0 [pid 4006] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4006] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 110.896964][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.928338][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3930] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3930] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3930] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3873] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 110.950764][ T316] usb 5-1: USB disconnect, device number 38 [ 110.956934][ T315] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 110.964674][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 111.066947][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.075795][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.083980][ T6] usb 2-1: Product: syz [ 111.088145][ T6] usb 2-1: Manufacturer: syz [ 111.092544][ T6] usb 2-1: SerialNumber: syz [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 111.206922][ T312] usb 3-1: new high-speed USB device number 39 using dummy_hcd [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3930] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 111.316936][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.346956][ T316] usb 5-1: new high-speed USB device number 39 using dummy_hcd [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3873] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 111.447013][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.487109][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3959] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 111.496050][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.503847][ T315] usb 4-1: Product: syz [ 111.508045][ T315] usb 4-1: Manufacturer: syz [ 111.512578][ T315] usb 4-1: SerialNumber: syz [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3902] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 111.566973][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3873] exit_group(0) = ? [pid 3873] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3873, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4017 ./strace-static-x86_64: Process 4017 attached [pid 4017] set_robust_list(0x555556323660, 24) = 0 [pid 4017] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4017] setpgid(0, 0) = 0 [pid 4017] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4017] write(3, "1000", 4) = 4 [pid 4017] close(3) = 0 [pid 4017] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4017] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 111.667944][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 111.681738][ T20] usb 1-1: USB disconnect, device number 39 [ 111.687767][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3959] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3987] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3930] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 111.716992][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.736966][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.745960][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.754021][ T312] usb 3-1: Product: syz [ 111.758265][ T312] usb 3-1: Manufacturer: syz [ 111.762885][ T312] usb 3-1: SerialNumber: syz [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3987] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3902] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 3902] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 111.846972][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 111.887840][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.896808][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.904558][ T316] usb 5-1: Product: syz [ 111.908536][ T316] usb 5-1: Manufacturer: syz [ 111.912927][ T316] usb 5-1: SerialNumber: syz [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3930] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 3902] exit_group(0) = ? [pid 3902] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4045 attached [pid 4045] set_robust_list(0x555556323660, 24) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 4045 [pid 4045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4045] setpgid(0, 0) = 0 [pid 4045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4045] write(3, "1000", 4) = 4 [pid 4045] close(3) = 0 [pid 4045] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4045] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4017] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 112.067689][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 112.077658][ T20] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 112.088243][ T313] usb 6-1: USB disconnect, device number 39 [ 112.094811][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 3930] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3930] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 3987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 112.237057][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4017] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4006] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3930] exit_group(0) = ? [pid 3930] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3930, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4074 ./strace-static-x86_64: Process 4074 attached [pid 4074] set_robust_list(0x555556323660, 24) = 0 [pid 4074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4074] setpgid(0, 0) = 0 [pid 4074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4074] write(3, "1000", 4) = 4 [pid 4074] close(3) = 0 [pid 4074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3987] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 112.437025][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.458221][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 112.468315][ T313] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 112.479083][ T6] usb 2-1: USB disconnect, device number 39 [pid 4045] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4045] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4017] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 112.485008][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 3959] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 112.606976][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.615967][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.623902][ T20] usb 1-1: Product: syz [ 112.627873][ T20] usb 1-1: Manufacturer: syz [ 112.632199][ T20] usb 1-1: SerialNumber: syz [pid 3959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3959] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4017] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4017] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 112.656983][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4045] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4045] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4006] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3959] exit_group(0) = ? [pid 3959] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3959, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4075 ./strace-static-x86_64: Process 4075 attached [pid 4075] set_robust_list(0x555556323660, 24) = 0 [pid 4075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4075] setpgid(0, 0) = 0 [pid 4075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4075] write(3, "1000", 4) = 4 [pid 4075] close(3) = 0 [pid 4075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 112.826945][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4045] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3987] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 3987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 3987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 3987] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4074] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4045] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 112.877783][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 112.887773][ T6] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 112.898376][ T315] usb 4-1: USB disconnect, device number 39 [ 112.904930][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 112.913230][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4045] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 113.006983][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.016832][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.024961][ T313] usb 6-1: Product: syz [ 113.029320][ T313] usb 6-1: Manufacturer: syz [ 113.033732][ T313] usb 6-1: SerialNumber: syz [pid 4045] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 113.057030][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3987] exit_group(0) = ? [pid 3987] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3987, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4103 ./strace-static-x86_64: Process 4103 attached [pid 4103] set_robust_list(0x555556323660, 24) = 0 [pid 4103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4103] setpgid(0, 0) = 0 [pid 4103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4103] write(3, "1000", 4) = 4 [pid 4103] close(3) = 0 [pid 4103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 113.137939][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 113.159003][ T312] usb 3-1: USB disconnect, device number 39 [ 113.164949][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4006] exit_group(0) = ? [pid 4006] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4006, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4122 ./strace-static-x86_64: Process 4122 attached [pid 4122] set_robust_list(0x555556323660, 24) = 0 [pid 4122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4122] setpgid(0, 0) = 0 [pid 4122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4122] write(3, "1000", 4) = 4 [pid 4122] close(3) = 0 [pid 4122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4074] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 113.246993][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.278618][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4074] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 113.297590][ T315] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 113.305439][ T316] usb 5-1: USB disconnect, device number 39 [ 113.311772][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 113.416981][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.425943][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.434058][ T6] usb 2-1: Product: syz [ 113.438191][ T6] usb 2-1: Manufacturer: syz [ 113.442578][ T6] usb 2-1: SerialNumber: syz [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 113.556917][ T312] usb 3-1: new high-speed USB device number 40 using dummy_hcd [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4074] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 113.666974][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.696942][ T316] usb 5-1: new high-speed USB device number 40 using dummy_hcd [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4017] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 113.757012][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4075] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 113.836978][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.846094][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.854185][ T315] usb 4-1: Product: syz [ 113.858337][ T315] usb 4-1: Manufacturer: syz [ 113.862833][ T315] usb 4-1: SerialNumber: syz [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4017] exit_group(0) = ? [pid 4017] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4017, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4133 ./strace-static-x86_64: Process 4133 attached [pid 4133] set_robust_list(0x555556323660, 24) = 0 [pid 4133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4133] setpgid(0, 0) = 0 [pid 4133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4133] <... openat resumed>) = 3 [pid 4133] write(3, "1000", 4) = 4 [pid 4133] close(3) = 0 [pid 4133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 113.916968][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 113.978014][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 113.991376][ T20] usb 1-1: USB disconnect, device number 40 [ 113.999650][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 114.067023][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.087074][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.096031][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.104060][ T312] usb 3-1: Product: syz [ 114.108354][ T312] usb 3-1: Manufacturer: syz [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4103] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4074] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 114.112900][ T312] usb 3-1: SerialNumber: syz [pid 4122] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4103] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4045] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4045] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4045] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4045] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 114.177004][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 114.236957][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.245937][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.253672][ T316] usb 5-1: Product: syz [ 114.257635][ T316] usb 5-1: Manufacturer: syz [ 114.262046][ T316] usb 5-1: SerialNumber: syz [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4074] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4103] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4045] exit_group(0) = ? [pid 4045] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4045, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4162 attached [pid 4162] set_robust_list(0x555556323660, 24) = 0 [pid 4162] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 4162 [pid 4162] <... prctl resumed>) = 0 [pid 4162] setpgid(0, 0) = 0 [pid 4162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4162] write(3, "1000", 4) = 4 [pid 4162] close(3) = 0 [pid 4162] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4162] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 114.376999][ T20] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 114.397806][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 114.409814][ T313] usb 6-1: USB disconnect, device number 40 [ 114.416643][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4074] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4074] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4103] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 114.587018][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4133] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4133] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4074] exit_group(0) = ? [pid 4074] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4163 attached , child_tidptr=0x555556323650) = 4163 [pid 4163] set_robust_list(0x555556323660, 24) = 0 [pid 4163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4163] setpgid(0, 0) = 0 [pid 4163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4163] write(3, "1000", 4) = 4 [pid 4163] close(3) = 0 [pid 4163] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4163] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 114.736943][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4162] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4133] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4162] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 114.796946][ T313] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 114.808453][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 114.821798][ T6] usb 2-1: USB disconnect, device number 40 [ 114.830988][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4133] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4122] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4133] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4075] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 114.906993][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.916214][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.924674][ T20] usb 1-1: Product: syz [ 114.929556][ T20] usb 1-1: Manufacturer: syz [ 114.934049][ T20] usb 1-1: SerialNumber: syz [pid 4075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 115.006980][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4162] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4122] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4133] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4075] exit_group(0) = ? [pid 4075] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4191 attached , child_tidptr=0x555556323650) = 4191 [pid 4191] set_robust_list(0x555556323660, 24) = 0 [pid 4191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4191] setpgid(0, 0) = 0 [pid 4191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4191] write(3, "1000", 4) = 4 [pid 4191] close(3) = 0 [pid 4191] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4191] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 115.156946][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4103] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4162] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4103] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 115.216940][ T6] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 115.227818][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 115.250315][ T315] usb 4-1: USB disconnect, device number 40 [ 115.256262][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4162] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 115.264655][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4122] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4162] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 115.327014][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.336457][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.345344][ T313] usb 6-1: Product: syz [ 115.350278][ T313] usb 6-1: Manufacturer: syz [ 115.354852][ T313] usb 6-1: SerialNumber: syz [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4122] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4133] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 115.406979][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4103] exit_group(0) = ? [pid 4103] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4220 ./strace-static-x86_64: Process 4220 attached [pid 4220] set_robust_list(0x555556323660, 24) = 0 [pid 4220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4220] setpgid(0, 0) = 0 [pid 4220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4220] write(3, "1000", 4) = 4 [pid 4220] close(3) = 0 [pid 4220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4220] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 115.487921][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 115.503583][ T312] usb 3-1: USB disconnect, device number 40 [ 115.511578][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4122] exit_group(0) = ? [pid 4122] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4241 attached , child_tidptr=0x555556323650) = 4241 [pid 4241] set_robust_list(0x555556323660, 24 [pid 4163] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] <... set_robust_list resumed>) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4241] setpgid(0, 0) = 0 [pid 4241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4241] write(3, "1000", 4) = 4 [pid 4241] close(3) = 0 [pid 4241] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4241] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 115.586993][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4133] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 115.627285][ T315] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 115.635814][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 115.656598][ T316] usb 5-1: USB disconnect, device number 40 [ 115.662690][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4163] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 115.756955][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.767064][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.775029][ T6] usb 2-1: Product: syz [ 115.779482][ T6] usb 2-1: Manufacturer: syz [ 115.783972][ T6] usb 2-1: SerialNumber: syz [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 115.896924][ T312] usb 3-1: new high-speed USB device number 41 using dummy_hcd [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 115.986965][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4162] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4133] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4133] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 116.036932][ T316] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 116.077011][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 116.156988][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.165944][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.174079][ T315] usb 4-1: Product: syz [ 116.178158][ T315] usb 4-1: Manufacturer: syz [ 116.182563][ T315] usb 4-1: SerialNumber: syz [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4163] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4133] exit_group(0) = ? [pid 4133] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4276 attached [pid 4276] set_robust_list(0x555556323660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 4276 [pid 4276] <... set_robust_list resumed>) = 0 [pid 4276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4276] setpgid(0, 0) = 0 [pid 4276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4276] write(3, "1000", 4) = 4 [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4276] close(3) = 0 [pid 4276] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4276] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 116.256971][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 116.297755][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 116.310099][ T20] usb 1-1: USB disconnect, device number 41 [ 116.316792][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4191] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 116.406983][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.426950][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.436084][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.444127][ T312] usb 3-1: Product: syz [ 116.448384][ T312] usb 3-1: Manufacturer: syz [ 116.452861][ T312] usb 3-1: SerialNumber: syz [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4162] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4220] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4162] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 116.496991][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 116.576963][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.585808][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.593794][ T316] usb 5-1: Product: syz [ 116.598029][ T316] usb 5-1: Manufacturer: syz [ 116.602433][ T316] usb 5-1: SerialNumber: syz [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4162] exit_group(0) = ? [pid 4162] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4278 attached [pid 4278] set_robust_list(0x555556323660, 24) = 0 [pid 4278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4278] setpgid(0, 0) = 0 [pid 4278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4163] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4278] <... openat resumed>) = 3 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 4278 [pid 4278] write(3, "1000", 4) = 4 [pid 4278] close(3) = 0 [pid 4278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4278] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 116.717841][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 116.727816][ T20] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 116.737722][ T313] usb 6-1: USB disconnect, device number 41 [ 116.747163][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4163] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4163] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 116.926963][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4276] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4241] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4163] exit_group(0 [pid 4220] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4163] <... exit_group resumed>) = ? [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4163] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4306 ./strace-static-x86_64: Process 4306 attached [pid 4306] set_robust_list(0x555556323660, 24) = 0 [pid 4306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4306] setpgid(0, 0) = 0 [pid 4278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4306] write(3, "1000", 4) = 4 [pid 4306] close(3) = 0 [pid 4306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 117.087037][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.116926][ T313] usb 6-1: new high-speed USB device number 42 using dummy_hcd [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4220] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4278] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 117.147870][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 117.161179][ T6] usb 2-1: USB disconnect, device number 41 [ 117.167250][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4276] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4241] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4276] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4191] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] <... ioctl resumed>, 0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 117.256992][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.265850][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.273983][ T20] usb 1-1: Product: syz [ 117.278470][ T20] usb 1-1: Manufacturer: syz [ 117.282877][ T20] usb 1-1: SerialNumber: syz [pid 4191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4276] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4191] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 117.327027][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4278] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4191] exit_group(0 [pid 4276] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4191] <... exit_group resumed>) = ? [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4191] +++ exited with 0 +++ [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4335 attached , child_tidptr=0x555556323650) = 4335 [ 117.476954][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4335] set_robust_list(0x555556323660, 24) = 0 [pid 4335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4335] setpgid(0, 0) = 0 [pid 4335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4335] write(3, "1000", 4) = 4 [pid 4335] close(3) = 0 [pid 4335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4220] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4278] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4220] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4306] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4278] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 117.547929][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 117.558206][ T6] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 117.569319][ T315] usb 4-1: USB disconnect, device number 41 [ 117.575913][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 117.584348][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 117.646990][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.655958][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.664242][ T313] usb 6-1: Product: syz [ 117.668467][ T313] usb 6-1: Manufacturer: syz [ 117.672878][ T313] usb 6-1: SerialNumber: syz [pid 4241] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4220] exit_group(0) = ? [pid 4220] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4220, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4363 attached , child_tidptr=0x555556323650) = 4363 [pid 4363] set_robust_list(0x555556323660, 24) = 0 [pid 4363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4363] setpgid(0, 0) = 0 [pid 4363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4363] write(3, "1000", 4) = 4 [pid 4363] close(3) = 0 [pid 4363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 117.746992][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 117.807763][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 117.819779][ T312] usb 3-1: USB disconnect, device number 41 [ 117.827561][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4241] exit_group(0) = ? [pid 4241] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4391 attached , child_tidptr=0x555556323650) = 4391 [pid 4391] set_robust_list(0x555556323660, 24) = 0 [pid 4391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4391] setpgid(0, 0) = 0 [pid 4391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4391] write(3, "1000", 4) = 4 [pid 4391] close(3) = 0 [pid 4391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 117.917055][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4276] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4306] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 117.968473][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 117.978477][ T315] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 117.987264][ T316] usb 5-1: USB disconnect, device number 41 [ 117.994646][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4306] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4278] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 118.097617][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.106486][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.114786][ T6] usb 2-1: Product: syz [ 118.119316][ T6] usb 2-1: Manufacturer: syz [ 118.124197][ T6] usb 2-1: SerialNumber: syz [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 118.206925][ T312] usb 3-1: new high-speed USB device number 42 using dummy_hcd [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4335] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4278] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4391] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4391] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4276] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4276] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 118.346950][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.377000][ T316] usb 5-1: new high-speed USB device number 42 using dummy_hcd [pid 4276] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4276] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4335] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 118.436953][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4335] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 118.516957][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.525820][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.534000][ T315] usb 4-1: Product: syz [ 118.538242][ T315] usb 4-1: Manufacturer: syz [ 118.542640][ T315] usb 4-1: SerialNumber: syz [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4335] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4278] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 118.567028][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4276] exit_group(0) = ? [pid 4276] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4276, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4420 attached [pid 4420] set_robust_list(0x555556323660, 24) = 0 [pid 4420] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 4420 [pid 4420] <... prctl resumed>) = 0 [pid 4420] setpgid(0, 0) = 0 [pid 4420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4391] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] <... openat resumed>) = 3 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4420] write(3, "1000", 4) = 4 [pid 4420] close(3) = 0 [pid 4420] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4420] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4391] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4391] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4391] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 118.657789][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 118.677953][ T20] usb 1-1: USB disconnect, device number 42 [ 118.683901][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4391] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4278] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4391] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4363] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4335] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 118.747019][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.756086][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.768016][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.776040][ T312] usb 3-1: Product: syz [ 118.780432][ T312] usb 3-1: Manufacturer: syz [ 118.784920][ T312] usb 3-1: SerialNumber: syz [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4278] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4391] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 118.817018][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 118.926947][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.935787][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.943807][ T316] usb 5-1: Product: syz [ 118.947817][ T316] usb 5-1: Manufacturer: syz [ 118.952210][ T316] usb 5-1: SerialNumber: syz [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4278] exit_group(0) = ? [pid 4278] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4448 ./strace-static-x86_64: Process 4448 attached [pid 4448] set_robust_list(0x555556323660, 24) = 0 [pid 4448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4448] setpgid(0, 0 [pid 4335] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4448] <... setpgid resumed>) = 0 [pid 4448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4448] write(3, "1000", 4) = 4 [pid 4448] close(3) = 0 [pid 4448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4363] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4306] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4363] <... ioctl resumed>, 0) = 0 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4448] <... ioctl resumed>, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 4448] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4363] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 119.038198][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 119.050742][ T313] usb 6-1: USB disconnect, device number 42 [ 119.057059][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 119.067042][ T20] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4306] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0xa) = 0 [pid 4306] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0xb) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4306] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4363] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 119.267039][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4420] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4391] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4448] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4335] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4306] exit_group(0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4306] <... exit_group resumed>) = ? [pid 4306] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4477 ./strace-static-x86_64: Process 4477 attached [pid 4477] set_robust_list(0x555556323660, 24) = 0 [pid 4477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4477] setpgid(0, 0) = 0 [pid 4477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4477] write(3, "1000", 4) = 4 [pid 4477] close(3) = 0 [pid 4477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 119.426942][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.446996][ T313] usb 6-1: new high-speed USB device number 43 using dummy_hcd [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4448] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 119.487969][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 119.504717][ T6] usb 2-1: USB disconnect, device number 42 [ 119.511049][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4420] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4391] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4420] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4335] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 119.596973][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.606568][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.615089][ T20] usb 1-1: Product: syz [ 119.619632][ T20] usb 1-1: Manufacturer: syz [ 119.624620][ T20] usb 1-1: SerialNumber: syz [pid 4335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4448] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 119.686982][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4448] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4391] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 119.816959][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4448] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4420] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4335] exit_group(0) = ? [pid 4335] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4505 attached [pid 4505] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 4505 [pid 4505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4505] setpgid(0, 0) = 0 [pid 4505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4505] write(3, "1000", 4) = 4 [pid 4505] close(3) = 0 [pid 4505] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4505] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4477] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4448] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4477] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4448] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 119.907854][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 119.917815][ T6] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 119.934865][ T315] usb 4-1: USB disconnect, device number 42 [ 119.941454][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 119.949726][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4391] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 119.997001][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.006442][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.014345][ T313] usb 6-1: Product: syz [ 120.020269][ T313] usb 6-1: Manufacturer: syz [ 120.024781][ T313] usb 6-1: SerialNumber: syz [pid 4391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4391] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4420] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4363] exit_group(0) = ? [ 120.096983][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4363] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4533 ./strace-static-x86_64: Process 4533 attached [pid 4533] set_robust_list(0x555556323660, 24) = 0 [pid 4533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4533] setpgid(0, 0) = 0 [pid 4533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4533] write(3, "1000", 4) = 4 [pid 4533] close(3) = 0 [pid 4533] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4533] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4477] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 120.167956][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 120.182778][ T312] usb 3-1: USB disconnect, device number 42 [ 120.189358][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4477] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4391] exit_group(0) = ? [pid 4391] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4558 attached [pid 4477] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 4558 [pid 4558] set_robust_list(0x555556323660, 24) = 0 [pid 4558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4558] setpgid(0, 0) = 0 [pid 4558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4558] write(3, "1000", 4) = 4 [pid 4558] close(3) = 0 [pid 4558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 120.276959][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4477] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4477] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 120.318499][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 120.328630][ T315] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 120.339817][ T316] usb 5-1: USB disconnect, device number 42 [ 120.345763][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4477] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4448] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4477] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 120.446960][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.455808][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.464077][ T6] usb 2-1: Product: syz [ 120.468113][ T6] usb 2-1: Manufacturer: syz [ 120.472500][ T6] usb 2-1: SerialNumber: syz [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 120.586897][ T312] usb 3-1: new high-speed USB device number 43 using dummy_hcd [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4477] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 120.696935][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.726932][ T316] usb 5-1: new high-speed USB device number 43 using dummy_hcd [pid 4420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4420] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 120.766992][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4505] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4448] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 120.867054][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.876500][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.884436][ T315] usb 4-1: Product: syz [ 120.888545][ T315] usb 4-1: Manufacturer: syz [ 120.893092][ T315] usb 4-1: SerialNumber: syz [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4477] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4420] exit_group(0) = ? [pid 4420] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 4563 ./strace-static-x86_64: Process 4563 attached [pid 4563] set_robust_list(0x555556323660, 24) = 0 [pid 4563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 120.946981][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4563] setpgid(0, 0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4563] write(3, "1000", 4) = 4 [pid 4563] close(3) = 0 [pid 4563] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4563] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 120.988324][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 121.007308][ T20] usb 1-1: USB disconnect, device number 43 [ 121.014996][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4448] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 121.086960][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4448] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4505] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4477] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4533] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 121.137002][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.146762][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.154806][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.162658][ T312] usb 3-1: Product: syz [ 121.166682][ T312] usb 3-1: Manufacturer: syz [ 121.171122][ T312] usb 3-1: SerialNumber: syz [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4558] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4533] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 121.256981][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.265825][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.274067][ T316] usb 5-1: Product: syz [ 121.278196][ T316] usb 5-1: Manufacturer: syz [ 121.282598][ T316] usb 5-1: SerialNumber: syz [pid 4448] exit_group(0) = ? [pid 4448] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4591 ./strace-static-x86_64: Process 4591 attached [pid 4591] set_robust_list(0x555556323660, 24) = 0 [pid 4591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4591] setpgid(0, 0) = 0 [pid 4591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4591] write(3, "1000", 4) = 4 [pid 4591] close(3) = 0 [pid 4591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4505] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4477] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 121.357784][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 121.372569][ T313] usb 6-1: USB disconnect, device number 43 [ 121.379504][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4533] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 121.417085][ T20] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4477] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 121.616989][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4477] exit_group(0) = ? [pid 4477] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4477, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4620 ./strace-static-x86_64: Process 4620 attached [pid 4620] set_robust_list(0x555556323660, 24) = 0 [pid 4620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4620] setpgid(0, 0 [pid 4563] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... setpgid resumed>) = 0 [pid 4620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4620] write(3, "1000", 4) = 4 [pid 4620] close(3) = 0 [pid 4620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 121.756946][ T313] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 121.776983][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4563] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 121.837741][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 121.858998][ T6] usb 2-1: USB disconnect, device number 43 [ 121.865852][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4563] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4505] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 121.947004][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.956031][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.964311][ T20] usb 1-1: Product: syz [ 121.968360][ T20] usb 1-1: Manufacturer: syz [ 121.972868][ T20] usb 1-1: SerialNumber: syz [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 122.036998][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 122.127102][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4505] exit_group(0) = ? [pid 4505] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4648 ./strace-static-x86_64: Process 4648 attached [pid 4648] set_robust_list(0x555556323660, 24) = 0 [pid 4648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4648] setpgid(0, 0) = 0 [pid 4648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4648] write(3, "1000", 4) = 4 [pid 4648] close(3) = 0 [pid 4648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4533] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4591] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 122.257817][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 122.267815][ T6] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 122.279465][ T315] usb 4-1: USB disconnect, device number 43 [ 122.289843][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4533] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4591] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 122.307030][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.316032][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.324058][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.331129][ T313] usb 6-1: Product: syz [ 122.335195][ T313] usb 6-1: Manufacturer: syz [ 122.347594][ T313] usb 6-1: SerialNumber: syz [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4558] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 122.426950][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4533] exit_group(0) = ? [pid 4533] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4533, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4677 ./strace-static-x86_64: Process 4677 attached [pid 4677] set_robust_list(0x555556323660, 24) = 0 [pid 4677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4677] setpgid(0, 0) = 0 [pid 4677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4677] write(3, "1000", 4) = 4 [pid 4677] close(3) = 0 [pid 4677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4591] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 122.547787][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 122.567827][ T312] usb 3-1: USB disconnect, device number 43 [ 122.573899][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4558] exit_group(0) = ? [pid 4558] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4692 ./strace-static-x86_64: Process 4692 attached [pid 4692] set_robust_list(0x555556323660, 24) = 0 [pid 4692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4692] setpgid(0, 0) = 0 [pid 4692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4692] write(3, "1000", 4) = 4 [pid 4692] close(3) = 0 [pid 4692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4620] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 122.647034][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.660170][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 122.680552][ T316] usb 5-1: USB disconnect, device number 43 [ 122.686506][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 122.694744][ T315] usb 4-1: new high-speed USB device number 44 using dummy_hcd [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4620] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4563] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4620] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 122.826992][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.836243][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.844277][ T6] usb 2-1: Product: syz [ 122.848234][ T6] usb 2-1: Manufacturer: syz [ 122.852595][ T6] usb 2-1: SerialNumber: syz [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 122.966909][ T312] usb 3-1: new high-speed USB device number 44 using dummy_hcd [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4591] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4563] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4563] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4563] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4563] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 123.056962][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.086922][ T316] usb 5-1: new high-speed USB device number 44 using dummy_hcd [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 123.117013][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4591] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4591] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 123.227028][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.235869][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.243812][ T315] usb 4-1: Product: syz [ 123.248113][ T315] usb 4-1: Manufacturer: syz [ 123.252736][ T315] usb 4-1: SerialNumber: syz [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4563] exit_group(0 [pid 4620] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4563] <... exit_group resumed>) = ? [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4563] +++ exited with 0 +++ [pid 4620] <... ioctl resumed>, 0xa) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4563, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4706 ./strace-static-x86_64: Process 4706 attached [pid 4706] set_robust_list(0x555556323660, 24) = 0 [pid 4706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4706] setpgid(0, 0) = 0 [pid 4706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4706] write(3, "1000", 4) = 4 [pid 4706] close(3) = 0 [pid 4706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 123.326969][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.339141][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 123.352298][ T20] usb 1-1: USB disconnect, device number 44 [ 123.361766][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4591] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4591] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 123.457018][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.487014][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4620] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 123.506985][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.516010][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.524738][ T312] usb 3-1: Product: syz [ 123.528897][ T312] usb 3-1: Manufacturer: syz [ 123.533370][ T312] usb 3-1: SerialNumber: syz [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4591] exit_group(0) = ? [pid 4591] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4735 ./strace-static-x86_64: Process 4735 attached [pid 4735] set_robust_list(0x555556323660, 24) = 0 [pid 4735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4735] setpgid(0, 0) = 0 [pid 4735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4735] write(3, "1000", 4) = 4 [pid 4735] close(3) = 0 [pid 4735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4735] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 123.626994][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.635855][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.643993][ T316] usb 5-1: Product: syz [ 123.648259][ T316] usb 5-1: Manufacturer: syz [ 123.652662][ T316] usb 5-1: SerialNumber: syz [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4706] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 123.707725][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 123.730207][ T313] usb 6-1: USB disconnect, device number 44 [ 123.736161][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 123.746919][ T20] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 4620] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4706] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 123.986938][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4706] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 124.106944][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.117873][ T313] usb 6-1: new high-speed USB device number 45 using dummy_hcd [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4648] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] exit_group(0) = ? [pid 4620] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4706] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 4763 ./strace-static-x86_64: Process 4763 attached [pid 4763] set_robust_list(0x555556323660, 24) = 0 [pid 4763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4763] setpgid(0, 0) = 0 [pid 4763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4763] write(3, "1000", 4) = 4 [pid 4763] close(3) = 0 [pid 4763] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4763] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4677] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 124.207904][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 124.219321][ T6] usb 2-1: USB disconnect, device number 44 [ 124.225253][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 124.276977][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.286144][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.298445][ T20] usb 1-1: Product: syz [ 124.302474][ T20] usb 1-1: Manufacturer: syz [ 124.307199][ T20] usb 1-1: SerialNumber: syz [pid 4735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4735] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4735] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4677] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 124.397068][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 124.477016][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4706] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4692] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4735] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4648] exit_group(0) = ? [pid 4648] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4792 attached [pid 4792] set_robust_list(0x555556323660, 24) = 0 [pid 4792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4792] setpgid(0, 0) = 0 [pid 4792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4792] write(3, "1000", 4) = 4 [pid 4792] close(3) = 0 [pid 4792] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 4792 [pid 4792] <... openat resumed>) = 3 [pid 4792] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4677] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4735] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 124.606958][ T6] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 124.617866][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 124.638272][ T315] usb 4-1: USB disconnect, device number 44 [ 124.644550][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4677] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 124.653001][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.662351][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.671490][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.679631][ T313] usb 6-1: Product: syz [ 124.683609][ T313] usb 6-1: Manufacturer: syz [ 124.688280][ T313] usb 6-1: SerialNumber: syz [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4692] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4692] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 124.797157][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4677] exit_group(0) = ? [pid 4677] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4820 attached , child_tidptr=0x555556323650) = 4820 [pid 4820] set_robust_list(0x555556323660, 24) = 0 [pid 4820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4820] setpgid(0, 0) = 0 [pid 4820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4820] write(3, "1000", 4) = 4 [pid 4820] close(3) = 0 [pid 4820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4763] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4735] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 124.887953][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 124.903401][ T312] usb 3-1: USB disconnect, device number 44 [ 124.912279][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4692] exit_group(0) = ? [pid 4692] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4839 attached [pid 4839] set_robust_list(0x555556323660, 24) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 4839 [pid 4706] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4839] setpgid(0, 0) = 0 [pid 4839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4839] write(3, "1000", 4) = 4 [pid 4839] close(3) = 0 [pid 4839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 124.987053][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.018627][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 125.030249][ T316] usb 5-1: USB disconnect, device number 44 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 125.037989][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 125.047001][ T315] usb 4-1: new high-speed USB device number 45 using dummy_hcd [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4763] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4735] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4763] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4763] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4706] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 125.156958][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.166054][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.174311][ T6] usb 2-1: Product: syz [ 125.178523][ T6] usb 2-1: Manufacturer: syz [ 125.182929][ T6] usb 2-1: SerialNumber: syz [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 125.306982][ T312] usb 3-1: new high-speed USB device number 45 using dummy_hcd [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4735] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4763] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4706] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 125.407022][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.417756][ T316] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 125.447041][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4792] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4792] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] exit_group(0) = ? [pid 4706] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4850 ./strace-static-x86_64: Process 4850 attached [pid 4850] set_robust_list(0x555556323660, 24) = 0 [ 125.577265][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.586290][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.594495][ T315] usb 4-1: Product: syz [ 125.598725][ T315] usb 4-1: Manufacturer: syz [ 125.603186][ T315] usb 4-1: SerialNumber: syz [pid 4850] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4850] setpgid(0, 0) = 0 [pid 4850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4850] write(3, "1000", 4) = 4 [pid 4850] close(3) = 0 [pid 4850] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4850] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 125.667869][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 125.677926][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.693073][ T20] usb 1-1: USB disconnect, device number 45 [ 125.699268][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4735] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4735] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 125.777000][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.807049][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4792] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4763] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4839] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 125.847031][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.856827][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.864687][ T312] usb 3-1: Product: syz [ 125.868998][ T312] usb 3-1: Manufacturer: syz [ 125.873525][ T312] usb 3-1: SerialNumber: syz [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4735] exit_group(0) = ? [pid 4735] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4735, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4839] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 4878 ./strace-static-x86_64: Process 4878 attached [pid 4878] set_robust_list(0x555556323660, 24) = 0 [pid 4878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4878] setpgid(0, 0) = 0 [pid 4878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4878] write(3, "1000", 4) = 4 [pid 4878] close(3) = 0 [pid 4878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 125.946961][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.956007][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.964096][ T316] usb 5-1: Product: syz [ 125.968228][ T316] usb 5-1: Manufacturer: syz [ 125.972632][ T316] usb 5-1: SerialNumber: syz [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 126.027801][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 126.048059][ T313] usb 6-1: USB disconnect, device number 45 [ 126.054007][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4792] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4763] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 126.087009][ T20] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4763] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4763] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 126.316941][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4839] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 126.426930][ T313] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 126.446984][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4763] exit_group(0) = ? [pid 4763] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4763, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4907 ./strace-static-x86_64: Process 4907 attached [pid 4907] set_robust_list(0x555556323660, 24) = 0 [pid 4792] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4907] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4907] setpgid(0, 0) = 0 [pid 4907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4907] write(3, "1000", 4) = 4 [pid 4907] close(3) = 0 [pid 4907] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4907] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 126.537922][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 126.558319][ T6] usb 2-1: USB disconnect, device number 45 [ 126.564363][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4850] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 126.626994][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.636755][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.645609][ T20] usb 1-1: Product: syz [ 126.650310][ T20] usb 1-1: Manufacturer: syz [ 126.655257][ T20] usb 1-1: SerialNumber: syz [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 126.746962][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4878] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 126.786980][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4839] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4850] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] exit_group(0) = ? [pid 4792] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4792, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4878] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 4935 ./strace-static-x86_64: Process 4935 attached [pid 4935] set_robust_list(0x555556323660, 24) = 0 [pid 4935] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4935] setpgid(0, 0) = 0 [pid 4935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4935] write(3, "1000", 4) = 4 [pid 4935] close(3) = 0 [pid 4935] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4935] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 126.946927][ T6] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 126.957044][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.966072][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.975447][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 126.985370][ T313] usb 6-1: Product: syz [ 126.989521][ T313] usb 6-1: Manufacturer: syz [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4878] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 126.994004][ T313] usb 6-1: SerialNumber: syz [ 127.009706][ T315] usb 4-1: USB disconnect, device number 45 [ 127.015757][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 127.024157][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4839] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 127.116993][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4820] exit_group(0) = ? [pid 4820] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4820, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4963 ./strace-static-x86_64: Process 4963 attached [pid 4963] set_robust_list(0x555556323660, 24) = 0 [pid 4963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4963] setpgid(0, 0) = 0 [pid 4963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4963] write(3, "1000", 4) = 4 [pid 4963] close(3) = 0 [pid 4963] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4963] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4878] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 127.247814][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 127.269330][ T312] usb 3-1: USB disconnect, device number 45 [ 127.275629][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4839] exit_group(0) = ? [pid 4839] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 4974 ./strace-static-x86_64: Process 4974 attached [pid 4974] set_robust_list(0x555556323660, 24) = 0 [pid 4974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4974] setpgid(0, 0) = 0 [pid 4974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4974] write(3, "1000", 4) = 4 [pid 4974] close(3) = 0 [pid 4974] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4974] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4907] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4850] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 127.307034][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.338369][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 127.351256][ T316] usb 5-1: USB disconnect, device number 45 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 127.358438][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 127.386962][ T315] usb 4-1: new high-speed USB device number 46 using dummy_hcd [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 127.477025][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.485984][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.493998][ T6] usb 2-1: Product: syz [ 127.498523][ T6] usb 2-1: Manufacturer: syz [ 127.502924][ T6] usb 2-1: SerialNumber: syz [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 127.646967][ T312] usb 3-1: new high-speed USB device number 46 using dummy_hcd [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4878] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 127.746978][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.757690][ T316] usb 5-1: new high-speed USB device number 46 using dummy_hcd [pid 4850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4935] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4850] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 127.796971][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4935] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 127.916966][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.926156][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.934435][ T315] usb 4-1: Product: syz [ 127.938624][ T315] usb 4-1: Manufacturer: syz [ 127.943016][ T315] usb 4-1: SerialNumber: syz [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4850] exit_group(0) = ? [pid 4850] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4850, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4993 attached [pid 4993] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 4993 [pid 4993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4993] setpgid(0, 0) = 0 [pid 4993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4993] <... openat resumed>) = 3 [pid 4993] write(3, "1000", 4) = 4 [pid 4993] close(3) = 0 [pid 4993] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4993] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 128.006947][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.018999][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 128.030658][ T20] usb 1-1: USB disconnect, device number 46 [ 128.040013][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4878] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 128.117478][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.146987][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] <... ioctl resumed>, 0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 4974] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 128.186990][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.195871][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.203954][ T312] usb 3-1: Product: syz [ 128.208460][ T312] usb 3-1: Manufacturer: syz [ 128.212995][ T312] usb 3-1: SerialNumber: syz [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] exit_group(0) = ? [pid 4878] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4878, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5021 attached , child_tidptr=0x555556323650) = 5021 [pid 5021] set_robust_list(0x555556323660, 24) = 0 [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] setpgid(0, 0) = 0 [pid 5021] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4974] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5021] write(3, "1000", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5021] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 128.286966][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.295964][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.303823][ T316] usb 5-1: Product: syz [ 128.307856][ T316] usb 5-1: Manufacturer: syz [ 128.312263][ T316] usb 5-1: SerialNumber: syz [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4935] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4907] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4935] <... ioctl resumed>, 0xa) = 0 [pid 4907] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4935] <... ioctl resumed>, 0xb) = 0 [ 128.367730][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 128.385068][ T313] usb 6-1: USB disconnect, device number 46 [ 128.392284][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 128.427085][ T20] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4907] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4907] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4935] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4907] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 128.646970][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4974] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 4993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 128.776914][ T313] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 128.786944][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4907] exit_group(0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4907] <... exit_group resumed>) = ? [pid 4935] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 4907] +++ exited with 0 +++ [pid 4935] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4907, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5050 ./strace-static-x86_64: Process 5050 attached [pid 5050] set_robust_list(0x555556323660, 24) = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5050] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 4963] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 128.867886][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 128.881136][ T6] usb 2-1: USB disconnect, device number 46 [ 128.887142][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 4993] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 128.957031][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.966273][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.974444][ T20] usb 1-1: Product: syz [ 128.979121][ T20] usb 1-1: Manufacturer: syz [ 128.983753][ T20] usb 1-1: SerialNumber: syz [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4935] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4935] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4935] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5021] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 129.077006][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 129.137009][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5021] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 4993] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4935] exit_group(0) = ? [pid 4935] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4935, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5078 ./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x555556323660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 129.266951][ T6] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 129.297856][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 129.307854][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4963] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5021] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 129.316702][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.327595][ T315] usb 4-1: USB disconnect, device number 46 [ 129.334151][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 129.342548][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 129.349935][ T313] usb 6-1: Product: syz [ 129.353914][ T313] usb 6-1: Manufacturer: syz [ 129.359303][ T313] usb 6-1: SerialNumber: syz [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 4974] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 4993] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 129.457058][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4963] exit_group(0) = ? [pid 4963] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4963, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x555556323660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5021] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 129.567899][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 129.579474][ T312] usb 3-1: USB disconnect, device number 46 [ 129.586051][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5050] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] exit_group(0) = ? [pid 4974] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4974, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5120 ./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x555556323660, 24) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 129.637001][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 4993] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 129.678242][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 129.692056][ T316] usb 5-1: USB disconnect, device number 46 [ 129.709784][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5050] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 129.727064][ T315] usb 4-1: new high-speed USB device number 47 using dummy_hcd [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 129.806963][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.815869][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.823779][ T6] usb 2-1: Product: syz [ 129.827895][ T6] usb 2-1: Manufacturer: syz [ 129.832489][ T6] usb 2-1: SerialNumber: syz [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 129.966935][ T312] usb 3-1: new high-speed USB device number 47 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5050] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4993] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 4993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 4993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 130.086997][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.097735][ T316] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 130.126974][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5078] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4993] exit_group(0) = ? [pid 4993] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4993, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5136 ./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x555556323660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 130.256969][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.265814][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.274251][ T315] usb 4-1: Product: syz [ 130.278501][ T315] usb 4-1: Manufacturer: syz [ 130.282904][ T315] usb 4-1: SerialNumber: syz [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 130.347903][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 130.357895][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.369907][ T20] usb 1-1: USB disconnect, device number 47 [ 130.376438][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5021] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 130.456950][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5021] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 130.506946][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 130.526978][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.535904][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.543986][ T312] usb 3-1: Product: syz [ 130.548317][ T312] usb 3-1: Manufacturer: syz [ 130.552873][ T312] usb 3-1: SerialNumber: syz [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5120] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 130.626992][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.636088][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.644222][ T316] usb 5-1: Product: syz [ 130.648352][ T316] usb 5-1: Manufacturer: syz [ 130.652746][ T316] usb 5-1: SerialNumber: syz [pid 5021] exit_group(0) = ? [pid 5021] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5021, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5138 ./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x555556323660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5078] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5050] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5050] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5078] <... ioctl resumed>, 0xa) = 0 [pid 5050] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5078] <... ioctl resumed>, 0xb) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5050] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 130.727858][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 130.740986][ T313] usb 6-1: USB disconnect, device number 47 [ 130.747246][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 130.766992][ T20] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5050] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5050] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5050] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5050] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5078] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 130.976976][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5120] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5050] exit_group(0) = ? [pid 5050] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5050, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5166 ./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x555556323660, 24) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 131.126984][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.137709][ T313] usb 6-1: new high-speed USB device number 48 using dummy_hcd [pid 5078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5166] <... openat resumed>) = 3 [pid 5166] write(3, "1000", 4) = 4 [pid 5166] close(3) = 0 [pid 5166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5107] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 131.197950][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 131.209367][ T6] usb 2-1: USB disconnect, device number 47 [ 131.215858][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5120] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5136] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 131.296983][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.306018][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.314075][ T20] usb 1-1: Product: syz [ 131.318180][ T20] usb 1-1: Manufacturer: syz [ 131.322566][ T20] usb 1-1: SerialNumber: syz [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5078] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5107] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 131.426991][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5138] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 131.497002][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5120] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5136] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5168 attached [pid 5168] set_robust_list(0x555556323660, 24 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 5168 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5168] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 131.606946][ T6] usb 2-1: new high-speed USB device number 48 using dummy_hcd [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 131.647948][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 131.667092][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.676577][ T315] usb 4-1: USB disconnect, device number 47 [ 131.682354][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5138] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 131.691032][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 131.699528][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 131.705962][ T313] usb 6-1: Product: syz [ 131.713066][ T313] usb 6-1: Manufacturer: syz [ 131.718021][ T313] usb 6-1: SerialNumber: syz [pid 5120] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5120] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5136] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 131.796964][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5196 attached , child_tidptr=0x555556323650) = 5196 [pid 5196] set_robust_list(0x555556323660, 24) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5196] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 131.917786][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 131.929164][ T312] usb 3-1: USB disconnect, device number 47 [ 131.935770][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5166] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5138] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5210 [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 5210 attached [pid 5210] set_robust_list(0x555556323660, 24) = 0 [ 131.977049][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5136] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 132.018269][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 132.029973][ T316] usb 5-1: USB disconnect, device number 47 [ 132.036618][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 132.096927][ T315] usb 4-1: new high-speed USB device number 48 using dummy_hcd [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 132.146958][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.155799][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.163841][ T6] usb 2-1: Product: syz [ 132.167950][ T6] usb 2-1: Manufacturer: syz [ 132.172349][ T6] usb 2-1: SerialNumber: syz [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 132.326902][ T312] usb 3-1: new high-speed USB device number 48 using dummy_hcd [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5136] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 132.426911][ T316] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 132.456997][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.467819][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5138] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5226 attached , child_tidptr=0x555556323650) = 5226 [pid 5226] set_robust_list(0x555556323660, 24) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 132.626983][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.635833][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.643899][ T315] usb 4-1: Product: syz [ 132.648171][ T315] usb 4-1: Manufacturer: syz [ 132.652695][ T315] usb 4-1: SerialNumber: syz [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 132.687931][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 132.698012][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.712563][ T20] usb 1-1: USB disconnect, device number 48 [ 132.718537][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 132.786959][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5138] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5168] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 132.857014][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 132.877047][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.886040][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.894036][ T312] usb 3-1: Product: syz [ 132.898218][ T312] usb 3-1: Manufacturer: syz [ 132.902789][ T312] usb 3-1: SerialNumber: syz [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5210] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5210] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 132.966975][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.975978][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.983976][ T316] usb 5-1: Product: syz [ 132.988038][ T316] usb 5-1: Manufacturer: syz [ 132.992360][ T316] usb 5-1: SerialNumber: syz [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5254 ./strace-static-x86_64: Process 5254 attached [pid 5254] set_robust_list(0x555556323660, 24) = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 133.077852][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 133.089833][ T313] usb 6-1: USB disconnect, device number 48 [ 133.096094][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 133.104407][ T20] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5166] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5168] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 133.316996][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5226] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5226] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5210] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5166] exit_group(0) = ? [pid 5166] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5283 ./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x555556323660, 24) = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 133.466988][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.477785][ T313] usb 6-1: new high-speed USB device number 49 using dummy_hcd [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5283] <... openat resumed>) = 3 [pid 5283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 133.538242][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 133.551858][ T6] usb 2-1: USB disconnect, device number 48 [ 133.562639][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5210] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5226] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 133.636976][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.645846][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.654111][ T20] usb 1-1: Product: syz [ 133.658268][ T20] usb 1-1: Manufacturer: syz [ 133.662673][ T20] usb 1-1: SerialNumber: syz [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5168] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5168] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5168] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 133.766980][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5254] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 133.836940][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5210] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5226] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5254] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5168] exit_group(0) = ? [pid 5168] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5168, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5311 ./strace-static-x86_64: Process 5311 attached [pid 5311] set_robust_list(0x555556323660, 24) = 0 [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5311] setpgid(0, 0) = 0 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5311] write(3, "1000", 4) = 4 [pid 5311] close(3) = 0 [pid 5311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 133.946942][ T6] usb 2-1: new high-speed USB device number 49 using dummy_hcd [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 133.987996][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 134.007107][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.016050][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.025234][ T315] usb 4-1: USB disconnect, device number 48 [ 134.031287][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5254] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 134.038587][ T313] usb 6-1: Product: syz [ 134.042676][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 134.051210][ T313] usb 6-1: Manufacturer: syz [ 134.055652][ T313] usb 6-1: SerialNumber: syz [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5210] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5210] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5226] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 134.137004][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5339 ./strace-static-x86_64: Process 5339 attached [pid 5339] set_robust_list(0x555556323660, 24) = 0 [pid 5339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5339] setpgid(0, 0) = 0 [pid 5339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5339] write(3, "1000", 4) = 4 [pid 5339] close(3) = 0 [pid 5339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5283] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5254] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 134.258302][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 134.269652][ T312] usb 3-1: USB disconnect, device number 48 [ 134.275859][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5210] exit_group(0) = ? [pid 5210] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 5340 ./strace-static-x86_64: Process 5340 attached [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] set_robust_list(0x555556323660, 24) = 0 [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5340] setpgid(0, 0) = 0 [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5340] write(3, "1000", 4) = 4 [pid 5340] close(3) = 0 [pid 5340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 134.317042][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5226] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5283] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 134.357930][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 134.370732][ T316] usb 5-1: USB disconnect, device number 48 [ 134.376656][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 134.447011][ T315] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 134.486977][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5283] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 134.497211][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.505095][ T6] usb 2-1: Product: syz [ 134.509356][ T6] usb 2-1: Manufacturer: syz [ 134.513761][ T6] usb 2-1: SerialNumber: syz [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 134.686948][ T312] usb 3-1: new high-speed USB device number 49 using dummy_hcd [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 134.766977][ T316] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 134.806984][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 134.813380][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5283] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5226] exit_group(0) = ? [pid 5226] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5369 ./strace-static-x86_64: Process 5369 attached [pid 5369] set_robust_list(0x555556323660, 24) = 0 [pid 5369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5369] setpgid(0, 0) = 0 [pid 5369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5369] write(3, "1000", 4) = 4 [pid 5369] close(3) = 0 [pid 5369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 134.977085][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.986765][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.995033][ T315] usb 4-1: Product: syz [ 134.999433][ T315] usb 4-1: Manufacturer: syz [ 135.003915][ T315] usb 4-1: SerialNumber: syz [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 135.018074][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 135.040947][ T20] usb 1-1: USB disconnect, device number 49 [ 135.049085][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 135.067089][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5254] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5254] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 135.157025][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.196948][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5311] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5340] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 135.246951][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.256398][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.265064][ T312] usb 3-1: Product: syz [ 135.269535][ T312] usb 3-1: Manufacturer: syz [ 135.274067][ T312] usb 3-1: SerialNumber: syz [pid 5340] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5254] exit_group(0) = ? [pid 5254] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5398 ./strace-static-x86_64: Process 5398 attached [pid 5398] set_robust_list(0x555556323660, 24) = 0 [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5398] setpgid(0, 0) = 0 [ 135.326955][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.335813][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.343931][ T316] usb 5-1: Product: syz [ 135.348253][ T316] usb 5-1: Manufacturer: syz [ 135.352655][ T316] usb 5-1: SerialNumber: syz [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5398] write(3, "1000", 4) = 4 [pid 5398] close(3) = 0 [pid 5398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5369] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5311] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 135.417819][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 135.430308][ T20] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 135.440031][ T313] usb 6-1: USB disconnect, device number 49 [ 135.446007][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5283] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5369] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 135.656955][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5339] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5369] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5283] exit_group(0) = ? [pid 5283] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5426 attached [pid 5426] set_robust_list(0x555556323660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 5426 [pid 5426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5369] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] setpgid(0, 0) = 0 [pid 5426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5426] write(3, "1000", 4) = 4 [pid 5426] close(3) = 0 [pid 5426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 135.796942][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.826954][ T313] usb 6-1: new high-speed USB device number 50 using dummy_hcd [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 135.877987][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 135.899524][ T6] usb 2-1: USB disconnect, device number 49 [ 135.905462][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5369] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5369] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 135.967076][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.976526][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.984669][ T20] usb 1-1: Product: syz [ 135.989346][ T20] usb 1-1: Manufacturer: syz [ 135.993757][ T20] usb 1-1: SerialNumber: syz [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 136.146954][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5339] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 136.186970][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5340] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5426] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 136.286913][ T6] usb 2-1: new high-speed USB device number 50 using dummy_hcd [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5311] exit_group(0) = ? [pid 5311] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5454 attached , child_tidptr=0x555556323650) = 5454 [pid 5454] set_robust_list(0x555556323660, 24) = 0 [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5454] setpgid(0, 0) = 0 [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5454] write(3, "1000", 4) = 4 [pid 5454] close(3) = 0 [pid 5454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 136.356964][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.366027][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.375082][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 136.385032][ T313] usb 6-1: Product: syz [ 136.389289][ T313] usb 6-1: Manufacturer: syz [ 136.397186][ T315] usb 4-1: USB disconnect, device number 49 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5339] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5339] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5398] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5340] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 136.403119][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 136.411597][ T313] usb 6-1: SerialNumber: syz [ 136.436992][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5426] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 136.497013][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5339] exit_group(0) = ? [pid 5339] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5483 ./strace-static-x86_64: Process 5483 attached [pid 5483] set_robust_list(0x555556323660, 24) = 0 [pid 5483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5483] setpgid(0, 0) = 0 [pid 5426] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] write(3, "1000", 4) = 4 [pid 5483] close(3) = 0 [pid 5483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5369] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5340] exit_group(0) = ? [pid 5340] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5489 ./strace-static-x86_64: Process 5489 attached [pid 5489] set_robust_list(0x555556323660, 24) = 0 [pid 5426] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5489] setpgid(0, 0) = 0 [pid 5489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5489] write(3, "1000", 4) = 4 [pid 5489] close(3) = 0 [pid 5489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 136.646971][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.659910][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 136.673444][ T312] usb 3-1: USB disconnect, device number 49 [ 136.683050][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5426] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 136.718373][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 136.738241][ T316] usb 5-1: USB disconnect, device number 49 [ 136.744180][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5426] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5398] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 136.816904][ T315] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 136.826983][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.836471][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.844662][ T6] usb 2-1: Product: syz [ 136.849006][ T6] usb 2-1: Manufacturer: syz [ 136.853431][ T6] usb 2-1: SerialNumber: syz [pid 5426] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5398] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5426] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5369] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 137.086907][ T312] usb 3-1: new high-speed USB device number 50 using dummy_hcd [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5369] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 137.136983][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 137.143333][ T316] usb 5-1: new high-speed USB device number 50 using dummy_hcd [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 137.196954][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5398] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5426] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5369] exit_group(0) = ? [pid 5369] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5512 attached [pid 5512] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 5512 [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5512] setpgid(0, 0) = 0 [pid 5512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5512] write(3, "1000", 4) = 4 [pid 5512] close(3) = 0 [pid 5512] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5512] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 137.357824][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 137.367845][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.376761][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.385829][ T20] usb 1-1: USB disconnect, device number 50 [ 137.391849][ T315] usb 4-1: Product: syz [ 137.395821][ T315] usb 4-1: Manufacturer: syz [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 137.400715][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 137.410255][ T315] usb 4-1: SerialNumber: syz [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5454] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 137.456973][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5398] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5426] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5398] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5426] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 137.507006][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.547006][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5483] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5483] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5454] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 137.636984][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.645841][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.653933][ T312] usb 3-1: Product: syz [ 137.658292][ T312] usb 3-1: Manufacturer: syz [ 137.662701][ T312] usb 3-1: SerialNumber: syz [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5489] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5398] exit_group(0) = ? [pid 5398] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5541 [pid 5489] <... ioctl resumed>, 0x7fff401f4ec0) = 0 ./strace-static-x86_64: Process 5541 attached [pid 5541] set_robust_list(0x555556323660, 24) = 0 [pid 5541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5541] setpgid(0, 0) = 0 [pid 5541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5541] write(3, "1000", 4) = 4 [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5541] close(3) = 0 [pid 5541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5426] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5541] <... ioctl resumed>, 0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5426] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 137.687074][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.696109][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.703948][ T316] usb 5-1: Product: syz [ 137.708497][ T316] usb 5-1: Manufacturer: syz [ 137.712905][ T316] usb 5-1: SerialNumber: syz [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 137.767961][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 137.779453][ T313] usb 6-1: USB disconnect, device number 50 [ 137.786189][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 137.797214][ T20] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5426] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 137.997008][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5512] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5512] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5426] exit_group(0) = ? [pid 5426] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5569 ./strace-static-x86_64: Process 5569 attached [pid 5569] set_robust_list(0x555556323660, 24) = 0 [pid 5569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5569] setpgid(0, 0 [pid 5541] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5512] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] <... setpgid resumed>) = 0 [pid 5569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5569] write(3, "1000", 4) = 4 [pid 5569] close(3) = 0 [pid 5569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 138.156960][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.167688][ T313] usb 6-1: new high-speed USB device number 51 using dummy_hcd [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 138.217788][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 138.237029][ T6] usb 2-1: USB disconnect, device number 50 [ 138.243052][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5454] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5483] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5512] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 138.327006][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.335863][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.344160][ T20] usb 1-1: Product: syz [ 138.348788][ T20] usb 1-1: Manufacturer: syz [ 138.353282][ T20] usb 1-1: SerialNumber: syz [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5483] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5454] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5541] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 138.526968][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.566974][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5541] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5489] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5541] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 138.637055][ T6] usb 2-1: new high-speed USB device number 51 using dummy_hcd [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5483] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5454] exit_group(0) = ? [pid 5483] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5454] +++ exited with 0 +++ [pid 5483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5598 ./strace-static-x86_64: Process 5598 attached [pid 5598] set_robust_list(0x555556323660, 24) = 0 [ 138.697010][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.706279][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.714228][ T313] usb 6-1: Product: syz [ 138.718207][ T313] usb 6-1: Manufacturer: syz [ 138.722615][ T313] usb 6-1: SerialNumber: syz [pid 5598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5598] setpgid(0, 0) = 0 [pid 5598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5598] write(3, "1000", 4) = 4 [pid 5598] close(3) = 0 [pid 5598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5483] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5489] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 138.786971][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 138.794486][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 138.805682][ T315] usb 4-1: USB disconnect, device number 50 [ 138.812513][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 138.857011][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5541] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5483] exit_group(0) = ? [pid 5483] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5626 ./strace-static-x86_64: Process 5626 attached [pid 5626] set_robust_list(0x555556323660, 24) = 0 [pid 5626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5626] setpgid(0, 0) = 0 [pid 5626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5626] write(3, "1000", 4) = 4 [pid 5626] close(3) = 0 [pid 5626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5512] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5569] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5512] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5489] exit_group(0) = ? [pid 5489] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5633 ./strace-static-x86_64: Process 5633 attached [pid 5633] set_robust_list(0x555556323660, 24) = 0 [pid 5633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5633] setpgid(0, 0) = 0 [pid 5633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5633] write(3, "1000", 4) = 4 [pid 5633] close(3) = 0 [pid 5633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 138.997760][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 139.007746][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.024392][ T312] usb 3-1: USB disconnect, device number 50 [ 139.030486][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 139.077743][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 139.098079][ T316] usb 5-1: USB disconnect, device number 50 [ 139.104231][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5569] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 139.176957][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.186088][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.195399][ T6] usb 2-1: Product: syz [ 139.199510][ T6] usb 2-1: Manufacturer: syz [ 139.203946][ T6] usb 2-1: SerialNumber: syz [ 139.216983][ T315] usb 4-1: new high-speed USB device number 51 using dummy_hcd [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5512] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5512] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 139.416951][ T312] usb 3-1: new high-speed USB device number 51 using dummy_hcd [pid 5512] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5512] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5598] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 139.486921][ T316] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 139.497002][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 139.576974][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5512] exit_group(0) = ? [pid 5512] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5512, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5656 ./strace-static-x86_64: Process 5656 attached [pid 5656] set_robust_list(0x555556323660, 24) = 0 [pid 5656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5656] setpgid(0, 0) = 0 [pid 5656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5656] write(3, "1000", 4) = 4 [pid 5656] close(3) = 0 [pid 5656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 139.718192][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 139.736462][ T20] usb 1-1: USB disconnect, device number 51 [ 139.743057][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 139.751366][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5598] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 139.760470][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.769908][ T315] usb 4-1: Product: syz [ 139.773883][ T315] usb 4-1: Manufacturer: syz [ 139.778450][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.789481][ T315] usb 4-1: SerialNumber: syz [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5541] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5569] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 139.846979][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.866988][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 139.946943][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.955790][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.963922][ T312] usb 3-1: Product: syz [ 139.968095][ T312] usb 3-1: Manufacturer: syz [ 139.972483][ T312] usb 3-1: SerialNumber: syz [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5626] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5633] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5541] exit_group(0) = ? [pid 5541] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5684 attached , child_tidptr=0x555556323650) = 5684 [pid 5684] set_robust_list(0x555556323660, 24) = 0 [pid 5684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5684] setpgid(0, 0) = 0 [pid 5684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5684] write(3, "1000", 4) = 4 [pid 5684] close(3) = 0 [pid 5684] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5684] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 140.016947][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 140.025798][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.034449][ T316] usb 5-1: Product: syz [ 140.038626][ T316] usb 5-1: Manufacturer: syz [ 140.043025][ T316] usb 5-1: SerialNumber: syz [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 140.087814][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 140.101987][ T313] usb 6-1: USB disconnect, device number 51 [ 140.109949][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 140.166929][ T20] usb 1-1: new high-speed USB device number 52 using dummy_hcd [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5569] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 140.346966][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5626] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5598] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5684] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5656] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5684] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5569] exit_group(0) = ? [pid 5569] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5713 attached , child_tidptr=0x555556323650) = 5713 [pid 5713] set_robust_list(0x555556323660, 24) = 0 [pid 5713] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5713] <... prctl resumed>) = 0 [pid 5713] setpgid(0, 0) = 0 [pid 5713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5713] write(3, "1000", 4) = 4 [pid 5713] close(3) = 0 [pid 5713] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5713] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 140.496910][ T313] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 140.526948][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5656] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 140.567691][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 140.582758][ T6] usb 2-1: USB disconnect, device number 51 [ 140.588938][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5656] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5598] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5684] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5633] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5684] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 140.697160][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 140.706564][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.715363][ T20] usb 1-1: Product: syz [ 140.720199][ T20] usb 1-1: Manufacturer: syz [ 140.725121][ T20] usb 1-1: SerialNumber: syz [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5684] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5626] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5598] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 140.856949][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5684] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5598] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5684] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5633] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 140.926979][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5684] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5656] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5684] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 140.987021][ T6] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 141.026964][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 141.036674][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.044551][ T313] usb 6-1: Product: syz [ 141.048494][ T313] usb 6-1: Manufacturer: syz [ 141.052900][ T313] usb 6-1: SerialNumber: syz [pid 5626] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5598] exit_group(0) = ? [pid 5598] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5741 attached , child_tidptr=0x555556323650) = 5741 [pid 5741] set_robust_list(0x555556323660, 24) = 0 [pid 5741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5741] setpgid(0, 0) = 0 [pid 5741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5741] write(3, "1000", 4) = 4 [pid 5741] close(3) = 0 [pid 5741] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5741] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5633] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 141.126982][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 141.147961][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 141.159323][ T315] usb 4-1: USB disconnect, device number 51 [ 141.165247][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5633] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5656] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 141.197027][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5713] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5684] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5626] exit_group(0) = ? [pid 5626] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5769 ./strace-static-x86_64: Process 5769 attached [pid 5769] set_robust_list(0x555556323660, 24) = 0 [pid 5769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5769] setpgid(0, 0) = 0 [pid 5769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5769] write(3, "1000", 4) = 4 [pid 5769] close(3) = 0 [pid 5769] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5769] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5713] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5633] exit_group(0) = ? [pid 5633] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5633, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5774 ./strace-static-x86_64: Process 5774 attached [pid 5774] set_robust_list(0x555556323660, 24) = 0 [pid 5774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] setpgid(0, 0) = 0 [pid 5774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5774] write(3, "1000", 4) = 4 [pid 5774] close(3) = 0 [pid 5774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 141.347793][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 141.358129][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.378950][ T312] usb 3-1: USB disconnect, device number 51 [ 141.384980][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5713] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5656] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 141.418265][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 141.431576][ T316] usb 5-1: USB disconnect, device number 51 [ 141.452796][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5713] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5684] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 141.526938][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.536148][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.544650][ T6] usb 2-1: Product: syz [ 141.549832][ T6] usb 2-1: Manufacturer: syz [ 141.554314][ T6] usb 2-1: SerialNumber: syz [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 141.577014][ T315] usb 4-1: new high-speed USB device number 52 using dummy_hcd [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5713] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5656] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 141.796917][ T312] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 141.836972][ T316] usb 5-1: new high-speed USB device number 52 using dummy_hcd [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5656] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 141.866938][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5684] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 141.936945][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5713] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5656] exit_group(0) = ? [pid 5656] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5799 ./strace-static-x86_64: Process 5799 attached [pid 5799] set_robust_list(0x555556323660, 24) = 0 [pid 5799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5799] setpgid(0, 0) = 0 [pid 5799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] <... openat resumed>) = 3 [pid 5799] write(3, "1000", 4) = 4 [pid 5799] close(3) = 0 [pid 5799] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5799] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 142.087932][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 142.107053][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.116283][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.124854][ T20] usb 1-1: USB disconnect, device number 52 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5684] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5684] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5684] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5741] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5741] <... ioctl resumed>, 0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 142.130954][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 142.139422][ T315] usb 4-1: Product: syz [ 142.143574][ T315] usb 4-1: Manufacturer: syz [ 142.148411][ T315] usb 4-1: SerialNumber: syz [ 142.157052][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5684] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5741] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5713] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 142.196978][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 142.207056][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 142.336997][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.345841][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.353986][ T312] usb 3-1: Product: syz [ 142.358149][ T312] usb 3-1: Manufacturer: syz [ 142.362678][ T312] usb 3-1: SerialNumber: syz [ 142.377019][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5684] exit_group(0) = ? [pid 5684] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5684, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5769] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5827 ./strace-static-x86_64: Process 5827 attached [pid 5827] set_robust_list(0x555556323660, 24) = 0 [pid 5827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5827] setpgid(0, 0) = 0 [pid 5827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5827] write(3, "1000", 4) = 4 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5774] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5827] ioctl(3, USB_RAW_IOCTL_INIT [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] <... ioctl resumed>, 0) = 0 [pid 5741] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5774] <... ioctl resumed>, 0) = 0 [pid 5741] <... ioctl resumed>, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5774] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 5741] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 142.385975][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.394018][ T316] usb 5-1: Product: syz [ 142.398591][ T316] usb 5-1: Manufacturer: syz [ 142.402993][ T316] usb 5-1: SerialNumber: syz [ 142.417756][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 142.430591][ T313] usb 6-1: USB disconnect, device number 52 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5774] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 142.436779][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 142.546973][ T20] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5741] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5774] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5713] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 142.696940][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5741] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 142.816905][ T313] usb 6-1: new high-speed USB device number 53 using dummy_hcd [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5713] exit_group(0) = ? [pid 5713] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5713, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5856 attached , child_tidptr=0x555556323650) = 5856 [pid 5856] set_robust_list(0x555556323660, 24) = 0 [pid 5856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5856] setpgid(0, 0) = 0 [pid 5856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5856] write(3, "1000", 4) = 4 [pid 5856] close(3) = 0 [pid 5856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5856] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 142.907005][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.918750][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 142.938869][ T6] usb 2-1: USB disconnect, device number 52 [ 142.944830][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5799] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5741] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 143.087071][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.096042][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.104350][ T20] usb 1-1: Product: syz [ 143.108615][ T20] usb 1-1: Manufacturer: syz [ 143.113208][ T20] usb 1-1: SerialNumber: syz [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 143.176943][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5769] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5741] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5774] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5799] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 143.316953][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 143.336912][ T6] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 143.346937][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.355889][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 143.364046][ T313] usb 6-1: Product: syz [ 143.368230][ T313] usb 6-1: Manufacturer: syz [ 143.372633][ T313] usb 6-1: SerialNumber: syz [pid 5769] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5769] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5769] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 5741] exit_group(0) = ? [pid 5741] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5741, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5885 attached [pid 5885] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 5885 [pid 5885] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5885] setpgid(0, 0) = 0 [pid 5774] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5885] write(3, "1000", 4) = 4 [pid 5885] close(3) = 0 [pid 5885] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5885] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5774] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 143.506965][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 143.537859][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 143.548003][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 143.556511][ T315] usb 4-1: USB disconnect, device number 52 [ 143.567042][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5827] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5769] exit_group(0) = ? [pid 5769] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5769, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5913 ./strace-static-x86_64: Process 5913 attached [pid 5913] set_robust_list(0x555556323660, 24) = 0 [pid 5913] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5913] setpgid(0, 0) = 0 [pid 5913] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5913] write(3, "1000", 4) = 4 [pid 5913] close(3) = 0 [pid 5913] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5913] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 143.696952][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.728082][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 143.739806][ T312] usb 3-1: USB disconnect, device number 52 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5774] exit_group(0) = ? [pid 5774] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5774, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5914 ./strace-static-x86_64: Process 5914 attached [pid 5914] set_robust_list(0x555556323660, 24) = 0 [pid 5914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5914] setpgid(0, 0) = 0 [pid 5914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5914] write(3, "1000", 4) = 4 [pid 5914] close(3 [pid 5856] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... close resumed>) = 0 [pid 5914] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5914] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5856] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 143.746190][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 143.756833][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 143.770956][ T316] usb 5-1: USB disconnect, device number 52 [ 143.777213][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5856] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 143.886987][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.895871][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.904673][ T6] usb 2-1: Product: syz [ 143.908813][ T6] usb 2-1: Manufacturer: syz [ 143.913226][ T6] usb 2-1: SerialNumber: syz [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 143.966993][ T315] usb 4-1: new high-speed USB device number 53 using dummy_hcd [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5799] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5799] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5799] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 144.146906][ T312] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 144.166948][ T316] usb 5-1: new high-speed USB device number 53 using dummy_hcd [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 144.236969][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 144.326998][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5856] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5799] exit_group(0) = ? [pid 5799] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5799, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5943 ./strace-static-x86_64: Process 5943 attached [pid 5943] set_robust_list(0x555556323660, 24) = 0 [pid 5943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5943] setpgid(0, 0) = 0 [pid 5943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5943] write(3, "1000", 4) = 4 [pid 5943] close(3) = 0 [pid 5943] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5943] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5827] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 144.457990][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 144.475516][ T20] usb 1-1: USB disconnect, device number 53 [ 144.484627][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5827] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 144.507051][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.516015][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.526765][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 144.533599][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.544717][ T315] usb 4-1: Product: syz [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5885] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5885] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5856] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 144.549115][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.560061][ T315] usb 4-1: Manufacturer: syz [ 144.564670][ T315] usb 4-1: SerialNumber: syz [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5827] exit_group(0) = ? [ 144.696946][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.705927][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.713824][ T312] usb 3-1: Product: syz [ 144.717891][ T312] usb 3-1: Manufacturer: syz [ 144.722300][ T312] usb 3-1: SerialNumber: syz [ 144.726951][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.735868][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5827] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 5971 ./strace-static-x86_64: Process 5971 attached [pid 5971] set_robust_list(0x555556323660, 24) = 0 [pid 5971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5971] setpgid(0, 0) = 0 [pid 5971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5971] write(3, "1000", 4) = 4 [pid 5971] close(3) = 0 [pid 5971] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5971] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5914] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5913] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5914] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 144.744080][ T316] usb 5-1: Product: syz [ 144.748476][ T316] usb 5-1: Manufacturer: syz [ 144.753018][ T316] usb 5-1: SerialNumber: syz [ 144.768679][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 144.782455][ T313] usb 6-1: USB disconnect, device number 53 [ 144.788881][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5856] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5943] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 144.886928][ T20] usb 1-1: new high-speed USB device number 54 using dummy_hcd [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5913] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5914] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5856] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5885] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5856] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 145.056942][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5943] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5971] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5943] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 145.176916][ T313] usb 6-1: new high-speed USB device number 54 using dummy_hcd [pid 5943] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5856] exit_group(0) = ? [pid 5856] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5856, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5999 attached , child_tidptr=0x555556323650) = 5999 [pid 5999] set_robust_list(0x555556323660, 24) = 0 [pid 5999] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5999] setpgid(0, 0) = 0 [pid 5999] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5999] write(3, "1000", 4) = 4 [pid 5999] close(3) = 0 [pid 5999] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5999] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5943] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 145.246963][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.277845][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 145.289886][ T6] usb 2-1: USB disconnect, device number 53 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 145.298048][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5914] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5971] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5885] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5943] <... ioctl resumed>, 0) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5885] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 5943] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5885] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5971] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 5885] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5971] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 145.417001][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.426163][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.434948][ T20] usb 1-1: Product: syz [ 145.439299][ T20] usb 1-1: Manufacturer: syz [ 145.443786][ T20] usb 1-1: SerialNumber: syz [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 145.536987][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5971] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5914] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5913] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5971] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5885] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] <... ioctl resumed>, 0) = 0 [pid 5885] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5885] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5971] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 145.676919][ T6] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 145.707021][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 145.713608][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 145.722695][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.730787][ T313] usb 6-1: Product: syz [ 145.734892][ T313] usb 6-1: Manufacturer: syz [ 145.739480][ T313] usb 6-1: SerialNumber: syz [pid 5914] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5913] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5913] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5885] exit_group(0 [pid 5943] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 5885] <... exit_group resumed>) = ? [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5885] +++ exited with 0 +++ [pid 5943] <... ioctl resumed>, 0xa) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5885, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6028 attached , child_tidptr=0x555556323650) = 6028 [pid 6028] set_robust_list(0x555556323660, 24) = 0 [pid 6028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6028] setpgid(0, 0) = 0 [pid 6028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6028] write(3, "1000", 4) = 4 [pid 6028] close(3) = 0 [pid 6028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 145.876932][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 145.887019][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5999] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 145.927985][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 145.949325][ T315] usb 4-1: USB disconnect, device number 53 [ 145.955269][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5914] exit_group(0) = ? [pid 5914] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5914, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5999] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 5913] exit_group(0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5913] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 6056 attached [pid 5913] +++ exited with 0 +++ [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 6056 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5913, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6056] set_robust_list(0x555556323660, 24) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6057 attached [pid 6056] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 6057 [pid 6057] set_robust_list(0x555556323660, 24) = 0 [pid 6056] <... prctl resumed>) = 0 [pid 6056] setpgid(0, 0 [pid 6057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6057] setpgid(0, 0 [pid 6056] <... setpgid resumed>) = 0 [pid 6057] <... setpgid resumed>) = 0 [pid 6057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6057] write(3, "1000", 4 [pid 6056] <... openat resumed>) = 3 [pid 6057] <... write resumed>) = 4 [pid 6057] close(3) = 0 [pid 6056] write(3, "1000", 4 [pid 6057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6056] <... write resumed>) = 4 [pid 6056] close(3) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6057] <... ioctl resumed>, 0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [ 146.037300][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 146.098710][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 146.110716][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 146.124821][ T312] usb 3-1: USB disconnect, device number 53 [ 146.138857][ T316] usb 5-1: USB disconnect, device number 53 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 5999] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 146.145468][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 146.154461][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 5999] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 146.206938][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.216770][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.225651][ T6] usb 2-1: Product: syz [ 146.230413][ T6] usb 2-1: Manufacturer: syz [ 146.235248][ T6] usb 2-1: SerialNumber: syz [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5943] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 146.346933][ T315] usb 4-1: new high-speed USB device number 54 using dummy_hcd [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 146.526890][ T316] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 146.546919][ T312] usb 3-1: new high-speed USB device number 54 using dummy_hcd [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 146.596951][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 146.706961][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5943] exit_group(0) = ? [pid 5943] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5943, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6086 ./strace-static-x86_64: Process 6086 attached [pid 6086] set_robust_list(0x555556323660, 24) = 0 [pid 6086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6086] setpgid(0, 0) = 0 [pid 6086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6086] write(3, "1000", 4) = 4 [pid 6086] close(3) = 0 [pid 6086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6086] <... openat resumed>) = 3 [pid 6086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 146.818367][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 146.833790][ T20] usb 1-1: USB disconnect, device number 54 [ 146.840066][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5971] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 146.877006][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.886002][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.894119][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 146.900529][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.912514][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 146.924996][ T315] usb 4-1: Product: syz [ 146.932358][ T315] usb 4-1: Manufacturer: syz [ 146.936774][ T315] usb 4-1: SerialNumber: syz [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5971] exit_group(0) = ? [pid 5971] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5971, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6114 attached [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6114] set_robust_list(0x555556323660, 24 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 6114 [pid 6114] <... set_robust_list resumed>) = 0 [pid 6114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6114] setpgid(0, 0) = 0 [pid 6114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6114] write(3, "1000", 4) = 4 [pid 6114] close(3) = 0 [pid 6114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 147.096984][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.105935][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.113725][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.123798][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 147.133847][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 147.142790][ T313] usb 6-1: USB disconnect, device number 54 [ 147.149202][ T312] usb 3-1: Product: syz [ 147.153279][ T312] usb 3-1: Manufacturer: syz [ 147.158169][ T316] usb 5-1: Product: syz [ 147.162145][ T316] usb 5-1: Manufacturer: syz [ 147.166788][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 147.175233][ T316] usb 5-1: SerialNumber: syz [ 147.179849][ T312] usb 3-1: SerialNumber: syz [pid 6086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 147.276923][ T20] usb 1-1: new high-speed USB device number 55 using dummy_hcd [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5999] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 5999] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 5999] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6028] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 147.376957][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5999] exit_group(0) = ? [pid 5999] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5999, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6143 ./strace-static-x86_64: Process 6143 attached [pid 6143] set_robust_list(0x555556323660, 24) = 0 [pid 6143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6143] setpgid(0, 0) = 0 [pid 6143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6143] write(3, "1000", 4) = 4 [pid 6143] close(3) = 0 [pid 6143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 147.556981][ T313] usb 6-1: new high-speed USB device number 55 using dummy_hcd [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6086] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 147.597969][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 147.611388][ T6] usb 2-1: USB disconnect, device number 54 [ 147.617557][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6086] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6028] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6056] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 147.647043][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6028] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6028] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6057] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6086] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6114] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 147.816936][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.826409][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.834285][ T20] usb 1-1: Product: syz [ 147.838345][ T20] usb 1-1: Manufacturer: syz [ 147.842732][ T20] usb 1-1: SerialNumber: syz [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 147.926950][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 148.006923][ T6] usb 2-1: new high-speed USB device number 55 using dummy_hcd [pid 6028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6028] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6086] <... ioctl resumed>, 0) = 0 [pid 6057] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6086] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6057] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6086] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6114] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6056] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6114] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 148.086947][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.097060][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.105895][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.114136][ T313] usb 6-1: Product: syz [ 148.118375][ T313] usb 6-1: Manufacturer: syz [ 148.122764][ T313] usb 6-1: SerialNumber: syz [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6028] exit_group(0) = ? [pid 6028] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6028, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6171 ./strace-static-x86_64: Process 6171 attached [pid 6171] set_robust_list(0x555556323660, 24) = 0 [pid 6171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6171] setpgid(0, 0) = 0 [pid 6171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6171] write(3, "1000", 4) = 4 [pid 6171] close(3) = 0 [pid 6171] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6171] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6056] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0xa) = 0 [pid 6057] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6086] <... ioctl resumed>, 0xb) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6056] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6143] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6086] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6057] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 148.308088][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 148.320660][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.327109][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.336760][ T315] usb 4-1: USB disconnect, device number 54 [ 148.345039][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 148.367307][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6056] exit_group(0) = ? [pid 6056] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6200 ./strace-static-x86_64: Process 6200 attached [pid 6200] set_robust_list(0x555556323660, 24) = 0 [pid 6200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6200] setpgid(0, 0) = 0 [pid 6200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6200] write(3, "1000", 4) = 4 [pid 6200] close(3) = 0 [pid 6200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6057] exit_group(0) = ? [pid 6057] +++ exited with 0 +++ [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6201 ./strace-static-x86_64: Process 6201 attached [pid 6201] set_robust_list(0x555556323660, 24 [pid 6143] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6201] <... set_robust_list resumed>) = 0 [pid 6201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6201] setpgid(0, 0) = 0 [pid 6201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6201] write(3, "1000", 4) = 4 [pid 6201] close(3) = 0 [pid 6201] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6201] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 148.527936][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 148.538492][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.549200][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 148.559272][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6143] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 148.575312][ T312] usb 3-1: USB disconnect, device number 54 [ 148.582300][ T316] usb 5-1: USB disconnect, device number 54 [ 148.590479][ T6] usb 2-1: Product: syz [ 148.594466][ T6] usb 2-1: Manufacturer: syz [ 148.599418][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 148.608338][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 148.616538][ T6] usb 2-1: SerialNumber: syz [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 148.756985][ T315] usb 4-1: new high-speed USB device number 55 using dummy_hcd [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6086] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6171] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 148.976950][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.986906][ T316] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 148.997067][ T312] usb 3-1: new high-speed USB device number 55 using dummy_hcd [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6171] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 149.116952][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6086] exit_group(0) = ? [pid 6086] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6229 ./strace-static-x86_64: Process 6229 attached [pid 6229] set_robust_list(0x555556323660, 24) = 0 [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6229] setpgid(0, 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6229] <... setpgid resumed>) = 0 [pid 6229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6229] write(3, "1000", 4) = 4 [pid 6229] close(3) = 0 [pid 6229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6171] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6114] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 149.197908][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 149.209668][ T20] usb 1-1: USB disconnect, device number 55 [ 149.217216][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6114] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6171] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 149.267030][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 149.286976][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.297035][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.305488][ T315] usb 4-1: Product: syz [ 149.309787][ T315] usb 4-1: Manufacturer: syz [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6171] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 149.314237][ T315] usb 4-1: SerialNumber: syz [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6171] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 149.356996][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.377108][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6114] exit_group(0) = ? [pid 6114] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6231 ./strace-static-x86_64: Process 6231 attached [pid 6231] set_robust_list(0x555556323660, 24) = 0 [pid 6231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6231] setpgid(0, 0) = 0 [pid 6231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6231] write(3, "1000", 4) = 4 [pid 6231] close(3) = 0 [pid 6231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 149.488028][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 149.502687][ T313] usb 6-1: USB disconnect, device number 55 [ 149.509437][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6143] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 149.537039][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.546189][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.555246][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.565441][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.573670][ T316] usb 5-1: Product: syz [ 149.577831][ T312] usb 3-1: Product: syz [ 149.581828][ T316] usb 5-1: Manufacturer: syz [pid 6201] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6201] <... ioctl resumed>, 0) = 0 [pid 6200] <... ioctl resumed>, 0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6200] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6201] <... ioctl resumed>, 0) = 0 [pid 6200] <... ioctl resumed>, 0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6201] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 6200] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6201] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 149.586231][ T316] usb 5-1: SerialNumber: syz [ 149.590952][ T312] usb 3-1: Manufacturer: syz [ 149.595358][ T312] usb 3-1: SerialNumber: syz [ 149.627336][ T20] usb 1-1: new high-speed USB device number 56 using dummy_hcd [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6143] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 149.766941][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6200] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6201] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6229] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 149.906939][ T313] usb 6-1: new high-speed USB device number 56 using dummy_hcd [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6143] exit_group(0) = ? [pid 6143] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6259 ./strace-static-x86_64: Process 6259 attached [pid 6259] set_robust_list(0x555556323660, 24) = 0 [pid 6259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6259] setpgid(0, 0) = 0 [pid 6259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6259] write(3, "1000", 4) = 4 [pid 6259] close(3) = 0 [pid 6259] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6259] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6229] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6201] <... ioctl resumed>, 0xa) = 0 [pid 6200] <... ioctl resumed>, 0xa) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6201] <... ioctl resumed>, 0xb) = 0 [pid 6200] <... ioctl resumed>, 0xb) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 149.986943][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.999436][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 150.020786][ T6] usb 2-1: USB disconnect, device number 55 [ 150.026780][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6229] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6231] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6171] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6229] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 150.167004][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.175888][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.183959][ T20] usb 1-1: Product: syz [ 150.188330][ T20] usb 1-1: Manufacturer: syz [ 150.192829][ T20] usb 1-1: SerialNumber: syz [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6200] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6201] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6200] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 150.266976][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6171] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6259] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 150.396988][ T6] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 150.436978][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6171] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6229] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6201] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6201] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6200] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6231] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6201] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6200] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 150.445830][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.453791][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 150.460502][ T313] usb 6-1: Product: syz [ 150.464914][ T313] usb 6-1: Manufacturer: syz [ 150.469405][ T313] usb 6-1: SerialNumber: syz [pid 6171] exit_group(0) = ? [pid 6171] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE./strace-static-x86_64: Process 6288 attached [pid 6288] set_robust_list(0x555556323660, 24) = 0 [pid 6229] <... ioctl resumed>, 0xa) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 6288 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6288] setpgid(0, 0) = 0 [pid 6288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6229] <... ioctl resumed>, 0xb) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6288] <... openat resumed>) = 3 [pid 6288] write(3, "1000", 4) = 4 [pid 6288] close(3) = 0 [pid 6288] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6288] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6229] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6200] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6201] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 150.678507][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 150.698978][ T315] usb 4-1: USB disconnect, device number 55 [ 150.705164][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6201] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6200] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6259] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 150.737051][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 150.743435][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 150.786979][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6201] exit_group(0 [pid 6200] exit_group(0 [pid 6201] <... exit_group resumed>) = ? [pid 6200] <... exit_group resumed>) = ? [pid 6201] +++ exited with 0 +++ [pid 6200] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6316 attached [pid 6316] set_robust_list(0x555556323660, 24) = 0 [pid 6316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 6316 [pid 6316] <... prctl resumed>) = 0 [pid 6316] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 6317 attached [pid 6316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 6317 [pid 6317] set_robust_list(0x555556323660, 24) = 0 [pid 6316] <... openat resumed>) = 3 [pid 6316] write(3, "1000", 4) = 4 [pid 6316] close(3) = 0 [pid 6316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6316] ioctl(3, USB_RAW_IOCTL_INIT [pid 6317] <... prctl resumed>) = 0 [pid 6317] setpgid(0, 0 [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6317] <... setpgid resumed>) = 0 [pid 6316] <... ioctl resumed>, 0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6317] write(3, "1000", 4) = 4 [pid 6317] close(3) = 0 [pid 6317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6317] <... ioctl resumed>, 0) = 0 [pid 6259] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 150.947906][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 150.959654][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 150.969645][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.978579][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.986363][ T6] usb 2-1: Product: syz [ 150.992444][ T316] usb 5-1: USB disconnect, device number 55 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 150.998762][ T312] usb 3-1: USB disconnect, device number 55 [ 151.004517][ T6] usb 2-1: Manufacturer: syz [ 151.009381][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 151.017734][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 151.026004][ T6] usb 2-1: SerialNumber: syz [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6231] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 151.126950][ T315] usb 4-1: new high-speed USB device number 56 using dummy_hcd [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6229] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 151.326983][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6288] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 151.407017][ T312] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 151.426978][ T316] usb 5-1: new high-speed USB device number 56 using dummy_hcd [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6229] exit_group(0) = ? [pid 6229] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6346 ./strace-static-x86_64: Process 6346 attached [pid 6346] set_robust_list(0x555556323660, 24) = 0 [pid 6346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6346] setpgid(0, 0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6346] write(3, "1000", 4) = 4 [pid 6346] close(3) = 0 [pid 6346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 151.486967][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6231] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 151.547921][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 151.561624][ T20] usb 1-1: USB disconnect, device number 56 [ 151.568368][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6288] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 151.606997][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6259] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6288] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 151.656989][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.667712][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.675643][ T315] usb 4-1: Product: syz [ 151.679972][ T315] usb 4-1: Manufacturer: syz [ 151.684573][ T315] usb 4-1: SerialNumber: syz [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6231] exit_group(0) = ? [pid 6231] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6374 attached , child_tidptr=0x555556323650) = 6374 [pid 6374] set_robust_list(0x555556323660, 24) = 0 [pid 6374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6374] setpgid(0, 0 [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6374] <... setpgid resumed>) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6374] write(3, "1000", 4) = 4 [pid 6374] close(3) = 0 [pid 6374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 151.766971][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.796999][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 151.827976][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 151.848677][ T313] usb 6-1: USB disconnect, device number 56 [ 151.857147][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6288] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6259] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 151.936999][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.945867][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.956356][ T312] usb 3-1: Product: syz [ 151.960489][ T20] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 151.968131][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.977247][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6316] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6317] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 151.985347][ T316] usb 5-1: Product: syz [ 151.989338][ T312] usb 3-1: Manufacturer: syz [ 151.993662][ T312] usb 3-1: SerialNumber: syz [ 151.998525][ T316] usb 5-1: Manufacturer: syz [ 152.003627][ T316] usb 5-1: SerialNumber: syz [pid 6259] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6259] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 152.166959][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6346] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6316] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6317] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6346] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 152.246915][ T313] usb 6-1: new high-speed USB device number 57 using dummy_hcd [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6259] exit_group(0) = ? [pid 6259] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6259, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6402 ./strace-static-x86_64: Process 6402 attached [pid 6402] set_robust_list(0x555556323660, 24) = 0 [pid 6402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6402] setpgid(0, 0) = 0 [pid 6402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6402] write(3, "1000", 4) = 4 [pid 6402] close(3) = 0 [pid 6402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 152.336952][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6288] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 152.387769][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 152.399998][ T6] usb 2-1: USB disconnect, device number 56 [ 152.406045][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6316] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6346] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6346] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6346] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 152.516970][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.525828][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.533879][ T20] usb 1-1: Product: syz [ 152.538013][ T20] usb 1-1: Manufacturer: syz [ 152.542410][ T20] usb 1-1: SerialNumber: syz [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6374] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6288] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 152.607035][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6316] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6288] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6288] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 152.776938][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.785779][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.793768][ T313] usb 6-1: Product: syz [ 152.797790][ T6] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 152.805340][ T313] usb 6-1: Manufacturer: syz [ 152.809953][ T313] usb 6-1: SerialNumber: syz [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6402] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 152.826987][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6316] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6317] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6288] exit_group(0) = ? [pid 6288] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6404 ./strace-static-x86_64: Process 6404 attached [pid 6404] set_robust_list(0x555556323660, 24) = 0 [pid 6404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6404] setpgid(0, 0) = 0 [pid 6404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6404] write(3, "1000", 4) = 4 [pid 6404] close(3) = 0 [pid 6404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6402] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 153.047955][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 153.061378][ T315] usb 4-1: USB disconnect, device number 56 [ 153.068668][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6402] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6316] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6317] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6402] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 153.136997][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 153.146999][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 153.156953][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6402] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6346] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6402] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6316] exit_group(0) = ? [pid 6316] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6405 ./strace-static-x86_64: Process 6405 attached [pid 6405] set_robust_list(0x555556323660, 24) = 0 [pid 6405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6405] setpgid(0, 0) = 0 [pid 6405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6405] write(3, "1000", 4) = 4 [pid 6405] close(3) = 0 [pid 6405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6317] exit_group(0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6317] <... exit_group resumed>) = ? [pid 6317] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 153.326951][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.336036][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.344011][ T6] usb 2-1: Product: syz [ 153.348180][ T6] usb 2-1: Manufacturer: syz [ 153.352724][ T6] usb 2-1: SerialNumber: syz [ 153.359043][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6406 ./strace-static-x86_64: Process 6406 attached [pid 6406] set_robust_list(0x555556323660, 24) = 0 [pid 6406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6406] setpgid(0, 0) = 0 [pid 6406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6406] write(3, "1000", 4) = 4 [pid 6406] close(3) = 0 [pid 6406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 153.374187][ T312] usb 3-1: USB disconnect, device number 56 [ 153.380330][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 153.390547][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 153.404567][ T316] usb 5-1: USB disconnect, device number 56 [ 153.410980][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6404] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 153.467047][ T315] usb 4-1: new high-speed USB device number 57 using dummy_hcd [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6346] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6374] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 153.686949][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6402] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6404] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 153.806941][ T312] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 153.826980][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.837750][ T316] usb 5-1: new high-speed USB device number 57 using dummy_hcd [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6346] exit_group(0) = ? [pid 6346] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6435 ./strace-static-x86_64: Process 6435 attached [pid 6435] set_robust_list(0x555556323660, 24) = 0 [pid 6404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6435] setpgid(0, 0) = 0 [pid 6435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] <... openat resumed>) = 3 [pid 6435] write(3, "1000", 4) = 4 [pid 6435] close(3) = 0 [pid 6435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6404] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6374] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6404] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 153.907917][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 153.920968][ T20] usb 1-1: USB disconnect, device number 57 [ 153.927668][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 153.947040][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] <... ioctl resumed>, 0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 153.997044][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.008595][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.016519][ T315] usb 4-1: Product: syz [ 154.020815][ T315] usb 4-1: Manufacturer: syz [ 154.026356][ T315] usb 4-1: SerialNumber: syz [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6374] exit_group(0) = ? [pid 6374] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6463 ./strace-static-x86_64: Process 6463 attached [pid 6463] set_robust_list(0x555556323660, 24) = 0 [pid 6463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6463] setpgid(0, 0) = 0 [pid 6463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6463] write(3, "1000", 4) = 4 [pid 6463] close(3) = 0 [pid 6463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 154.167854][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 154.177887][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.191785][ T313] usb 6-1: USB disconnect, device number 57 [ 154.198361][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 154.211533][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6404] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6402] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6404] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6435] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 154.307006][ T20] usb 1-1: new high-speed USB device number 58 using dummy_hcd [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 154.367015][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.376023][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.384903][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.392930][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.400859][ T312] usb 3-1: Product: syz [ 154.404829][ T312] usb 3-1: Manufacturer: syz [ 154.409373][ T316] usb 5-1: Product: syz [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6406] <... ioctl resumed>, 0) = 0 [pid 6405] <... ioctl resumed>, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6405] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6406] <... ioctl resumed>, 0) = 0 [pid 6405] <... ioctl resumed>, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6406] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 154.413244][ T316] usb 5-1: Manufacturer: syz [ 154.417780][ T312] usb 3-1: SerialNumber: syz [ 154.422283][ T316] usb 5-1: SerialNumber: syz [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6404] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6404] <... ioctl resumed>, 0xa) = 0 [pid 6402] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] <... ioctl resumed>, 0xb) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6402] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6404] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 154.507000][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6463] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6463] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 154.586994][ T313] usb 6-1: new high-speed USB device number 58 using dummy_hcd [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6435] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6406] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6402] exit_group(0 [pid 6404] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6402] <... exit_group resumed>) = ? [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6402] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6492 ./strace-static-x86_64: Process 6492 attached [pid 6492] set_robust_list(0x555556323660, 24) = 0 [pid 6492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6492] setpgid(0, 0) = 0 [pid 6492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6492] write(3, "1000", 4) = 4 [pid 6492] close(3) = 0 [pid 6492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6404] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 154.666957][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 154.728185][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 154.739440][ T6] usb 2-1: USB disconnect, device number 57 [ 154.750432][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6463] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6435] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6406] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6435] <... ioctl resumed>, 0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6406] <... ioctl resumed>, 0xa) = 0 [pid 6405] <... ioctl resumed>, 0xa) = 0 [pid 6435] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6406] <... ioctl resumed>, 0xb) = 0 [pid 6405] <... ioctl resumed>, 0xb) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6463] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6435] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 154.837319][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.846313][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.855111][ T20] usb 1-1: Product: syz [ 154.860286][ T20] usb 1-1: Manufacturer: syz [ 154.864697][ T20] usb 1-1: SerialNumber: syz [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6463] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6404] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 154.947001][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6463] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6405] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6404] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6404] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 155.116952][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.125975][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.134150][ T313] usb 6-1: Product: syz [ 155.138335][ T313] usb 6-1: Manufacturer: syz [ 155.142730][ T313] usb 6-1: SerialNumber: syz [ 155.156959][ T6] usb 2-1: new high-speed USB device number 58 using dummy_hcd [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6492] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 155.167073][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6406] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6405] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6406] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6405] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6435] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6404] exit_group(0) = ? [pid 6404] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6520 ./strace-static-x86_64: Process 6520 attached [pid 6520] set_robust_list(0x555556323660, 24) = 0 [pid 6520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6520] setpgid(0, 0) = 0 [pid 6520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6520] write(3, "1000", 4) = 4 [pid 6520] close(3) = 0 [pid 6520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 155.388017][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 155.407731][ T315] usb 4-1: USB disconnect, device number 57 [ 155.413938][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6405] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6405] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 155.517050][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6492] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6435] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6406] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6405] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6492] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6463] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 155.566999][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 155.573285][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6492] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 155.696949][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.705811][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.714007][ T6] usb 2-1: Product: syz [ 155.718015][ T6] usb 2-1: Manufacturer: syz [ 155.722408][ T6] usb 2-1: SerialNumber: syz [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6406] exit_group(0 [pid 6405] exit_group(0 [pid 6435] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6406] <... exit_group resumed>) = ? [pid 6405] <... exit_group resumed>) = ? [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6405] +++ exited with 0 +++ [pid 6406] +++ exited with 0 +++ [pid 6435] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 6549 ./strace-static-x86_64: Process 6549 attached [pid 6549] set_robust_list(0x555556323660, 24) = 0 [pid 6549] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 6550 [pid 6549] <... prctl resumed>) = 0 [pid 6549] setpgid(0, 0) = 0 [pid 6549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6549] write(3, "1000", 4) = 4 [pid 6549] close(3) = 0 [pid 6549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 6550 attached ) = 3 [pid 6549] ioctl(3, USB_RAW_IOCTL_INIT [pid 6550] set_robust_list(0x555556323660, 24 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6550] <... set_robust_list resumed>) = 0 [pid 6549] <... ioctl resumed>, 0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6550] setpgid(0, 0) = 0 [pid 6550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6550] write(3, "1000", 4) = 4 [pid 6550] close(3) = 0 [pid 6550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6435] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 155.788037][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 155.799092][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 155.809087][ T315] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 155.829643][ T316] usb 5-1: USB disconnect, device number 57 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6520] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6463] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 155.836995][ T312] usb 3-1: USB disconnect, device number 57 [ 155.842940][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 155.851554][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6435] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 156.006959][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6520] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6492] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6435] exit_group(0) = ? [pid 6435] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6578 attached , child_tidptr=0x555556323650) = 6578 [pid 6578] set_robust_list(0x555556323660, 24) = 0 [pid 6578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6578] setpgid(0, 0 [pid 6520] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6578] <... setpgid resumed>) = 0 [ 156.166945][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6578] write(3, "1000", 4) = 4 [pid 6578] close(3) = 0 [pid 6578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6520] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 156.217194][ T316] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 156.228228][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 156.246965][ T312] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 156.254620][ T20] usb 1-1: USB disconnect, device number 58 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6520] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6463] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 156.261412][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 156.286990][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 156.337006][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.348022][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.355938][ T315] usb 4-1: Product: syz [ 156.360128][ T315] usb 4-1: Manufacturer: syz [ 156.364615][ T315] usb 4-1: SerialNumber: syz [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6463] exit_group(0) = ? [pid 6463] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6607 ./strace-static-x86_64: Process 6607 attached [pid 6607] set_robust_list(0x555556323660, 24) = 0 [pid 6607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6607] setpgid(0, 0) = 0 [pid 6607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6607] write(3, "1000", 4) = 4 [pid 6607] close(3) = 0 [pid 6607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 156.507761][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 156.519865][ T313] usb 6-1: USB disconnect, device number 58 [ 156.526506][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6492] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 156.596993][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.607871][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 156.647017][ T20] usb 1-1: new high-speed USB device number 59 using dummy_hcd [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 156.776946][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.786000][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.794878][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.802803][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.810690][ T316] usb 5-1: Product: syz [ 156.814577][ T316] usb 5-1: Manufacturer: syz [ 156.819122][ T312] usb 3-1: Product: syz [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6492] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6492] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6550] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 156.822995][ T312] usb 3-1: Manufacturer: syz [ 156.827540][ T316] usb 5-1: SerialNumber: syz [ 156.832319][ T312] usb 3-1: SerialNumber: syz [ 156.866983][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6607] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 156.916916][ T313] usb 6-1: new high-speed USB device number 59 using dummy_hcd [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 157.006945][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6492] exit_group(0) = ? [pid 6492] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6635 attached , child_tidptr=0x555556323650) = 6635 [pid 6635] set_robust_list(0x555556323660, 24) = 0 [pid 6578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6635] setpgid(0, 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6635] <... setpgid resumed>) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6549] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6635] <... openat resumed>) = 3 [pid 6635] write(3, "1000", 4 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6635] <... write resumed>) = 4 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] close(3) = 0 [pid 6635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6550] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 157.087983][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 157.101365][ T6] usb 2-1: USB disconnect, device number 58 [ 157.110523][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6607] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 157.177029][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.186513][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.195707][ T20] usb 1-1: Product: syz [ 157.199981][ T20] usb 1-1: Manufacturer: syz [ 157.204530][ T20] usb 1-1: SerialNumber: syz [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6520] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6607] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6550] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 157.276986][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6520] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 157.446942][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.456475][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.464767][ T313] usb 6-1: Product: syz [ 157.468952][ T313] usb 6-1: Manufacturer: syz [ 157.473427][ T313] usb 6-1: SerialNumber: syz [ 157.486937][ T6] usb 2-1: new high-speed USB device number 59 using dummy_hcd [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6520] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6549] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 157.507030][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6520] exit_group(0) = ? [pid 6520] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6664 ./strace-static-x86_64: Process 6664 attached [pid 6664] set_robust_list(0x555556323660, 24) = 0 [pid 6664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6664] setpgid(0, 0) = 0 [pid 6664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6664] write(3, "1000", 4) = 4 [pid 6664] close(3 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6664] <... close resumed>) = 0 [pid 6607] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6664] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6607] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6550] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6635] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 157.727693][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 157.741946][ T315] usb 4-1: USB disconnect, device number 58 [ 157.751873][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6578] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 157.856974][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6607] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6550] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6549] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6549] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6550] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6549] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 157.977017][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 157.983313][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 158.026958][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.035941][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.044057][ T6] usb 2-1: Product: syz [ 158.048190][ T6] usb 2-1: Manufacturer: syz [ 158.052580][ T6] usb 2-1: SerialNumber: syz [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6607] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6550] exit_group(0 [pid 6549] exit_group(0) = ? [pid 6550] <... exit_group resumed>) = ? [pid 6549] +++ exited with 0 +++ [pid 6550] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6692 ./strace-static-x86_64: Process 6692 attached [pid 6692] set_robust_list(0x555556323660, 24) = 0 [pid 6692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6692] setpgid(0, 0) = 0 [pid 6692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6692] <... openat resumed>) = 3 [pid 6692] write(3, "1000", 4) = 4 [pid 6692] close(3) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 6693 [pid 6692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 6693 attached [pid 6692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6693] set_robust_list(0x555556323660, 24 [pid 6692] <... ioctl resumed>, 0) = 0 [ 158.136924][ T315] usb 4-1: new high-speed USB device number 59 using dummy_hcd [pid 6693] <... set_robust_list resumed>) = 0 [pid 6693] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... prctl resumed>) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] setpgid(0, 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... setpgid resumed>) = 0 [pid 6693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6693] write(3, "1000", 4) = 4 [pid 6693] close(3) = 0 [pid 6693] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6693] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 158.207762][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 158.218438][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 158.234605][ T312] usb 3-1: USB disconnect, device number 58 [ 158.247281][ T316] usb 5-1: USB disconnect, device number 58 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 158.253226][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 158.261947][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6578] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6607] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 158.347031][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6664] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6578] exit_group(0) = ? [pid 6578] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6722 ./strace-static-x86_64: Process 6722 attached [pid 6722] set_robust_list(0x555556323660, 24) = 0 [pid 6722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6722] setpgid(0, 0) = 0 [pid 6722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 158.496968][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6722] write(3, "1000", 4) = 4 [pid 6722] close(3) = 0 [pid 6722] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6722] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6607] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 158.567937][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 158.579711][ T20] usb 1-1: USB disconnect, device number 59 [ 158.586445][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6607] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6664] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 158.616959][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6664] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 158.646977][ T312] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 158.667076][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.675976][ T316] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 158.683952][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.692854][ T315] usb 4-1: Product: syz [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6664] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6664] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6635] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 158.697458][ T315] usb 4-1: Manufacturer: syz [ 158.702318][ T315] usb 4-1: SerialNumber: syz [pid 6607] exit_group(0) = ? [pid 6607] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6750 ./strace-static-x86_64: Process 6750 attached [pid 6750] set_robust_list(0x555556323660, 24) = 0 [pid 6750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6750] setpgid(0, 0) = 0 [pid 6750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6750] write(3, "1000", 4) = 4 [pid 6750] close(3) = 0 [pid 6750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 158.838008][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 158.849057][ T313] usb 6-1: USB disconnect, device number 59 [ 158.855651][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6664] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6635] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 158.996952][ T20] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 159.026969][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 159.047046][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6635] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6635] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 159.196991][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 159.203294][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.212169][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.219992][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.228970][ T312] usb 3-1: Product: syz [ 159.232935][ T312] usb 3-1: Manufacturer: syz [ 159.237431][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6693] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6692] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 159.245177][ T316] usb 5-1: Product: syz [ 159.249200][ T312] usb 3-1: SerialNumber: syz [ 159.253775][ T316] usb 5-1: Manufacturer: syz [ 159.258233][ T313] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 159.265889][ T316] usb 5-1: SerialNumber: syz [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6664] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6635] exit_group(0) = ? [pid 6635] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 159.356990][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6778 attached [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6778] set_robust_list(0x555556323660, 24 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 6778 [pid 6778] <... set_robust_list resumed>) = 0 [pid 6778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6778] setpgid(0, 0) = 0 [pid 6778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6778] write(3, "1000", 4) = 4 [pid 6778] close(3) = 0 [pid 6778] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6778] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 159.418064][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 159.436389][ T6] usb 2-1: USB disconnect, device number 59 [ 159.444113][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6750] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6722] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6722] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 159.527118][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.536039][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.544938][ T20] usb 1-1: Product: syz [ 159.549461][ T20] usb 1-1: Manufacturer: syz [ 159.554199][ T20] usb 1-1: SerialNumber: syz [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6664] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 159.616960][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6750] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6692] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6664] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6750] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 159.786973][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.795819][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.804522][ T313] usb 6-1: Product: syz [ 159.808840][ T313] usb 6-1: Manufacturer: syz [ 159.813251][ T313] usb 6-1: SerialNumber: syz [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6664] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 159.836945][ T6] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 159.847068][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6693] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6692] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6664] exit_group(0) = ? [pid 6664] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6664, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6807 attached , child_tidptr=0x555556323650) = 6807 [pid 6807] set_robust_list(0x555556323660, 24) = 0 [pid 6807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6807] setpgid(0, 0) = 0 [pid 6807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6807] write(3, "1000", 4) = 4 [pid 6807] close(3) = 0 [pid 6807] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6807] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 160.068060][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 160.079406][ T315] usb 4-1: USB disconnect, device number 59 [ 160.086173][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6693] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6692] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6778] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6778] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 160.197025][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6778] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6750] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6693] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6692] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6778] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 160.366937][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.375780][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.383695][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 160.390678][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 160.396997][ T6] usb 2-1: Product: syz [ 160.400892][ T6] usb 2-1: Manufacturer: syz [ 160.405328][ T6] usb 2-1: SerialNumber: syz [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6807] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6750] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 160.466944][ T315] usb 4-1: new high-speed USB device number 60 using dummy_hcd [pid 6693] exit_group(0) = ? [pid 6693] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6693, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6836 attached [pid 6836] set_robust_list(0x555556323660, 24) = 0 [pid 6836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6836] setpgid(0, 0) = 0 [pid 6836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6836] write(3, "1000", 4) = 4 [pid 6836] close(3) = 0 [pid 6836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6692] exit_group(0) = ? [pid 6692] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 6836 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6837 ./strace-static-x86_64: Process 6837 attached [pid 6837] set_robust_list(0x555556323660, 24) = 0 [pid 6837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6837] setpgid(0, 0) = 0 [pid 6837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6837] write(3, "1000", 4) = 4 [pid 6837] close(3) = 0 [pid 6837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 160.588298][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 160.600512][ T312] usb 3-1: USB disconnect, device number 59 [ 160.608555][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 160.621236][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6722] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 160.632990][ T316] usb 5-1: USB disconnect, device number 59 [ 160.644053][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6807] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6750] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 160.697183][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6807] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 160.836967][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6722] exit_group(0) = ? [pid 6722] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6722, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6865 attached , child_tidptr=0x555556323650) = 6865 [pid 6865] set_robust_list(0x555556323660, 24) = 0 [pid 6865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6865] setpgid(0, 0 [pid 6807] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] <... setpgid resumed>) = 0 [pid 6865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] write(3, "1000", 4) = 4 [pid 6865] close(3) = 0 [pid 6865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6865] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6807] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6750] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6750] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6807] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 160.917812][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 160.942632][ T20] usb 1-1: USB disconnect, device number 60 [ 160.949307][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 160.957733][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6807] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 161.006987][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.017415][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.025649][ T315] usb 4-1: Product: syz [ 161.030162][ T312] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 161.038497][ T315] usb 4-1: Manufacturer: syz [ 161.043380][ T315] usb 4-1: SerialNumber: syz [ 161.048193][ T316] usb 5-1: new high-speed USB device number 60 using dummy_hcd [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6778] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6750] exit_group(0) = ? [pid 6750] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6893 ./strace-static-x86_64: Process 6893 attached [pid 6893] set_robust_list(0x555556323660, 24) = 0 [pid 6893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6893] setpgid(0, 0) = 0 [pid 6893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6893] write(3, "1000", 4) = 4 [pid 6893] close(3) = 0 [pid 6893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 161.177752][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 161.193851][ T313] usb 6-1: USB disconnect, device number 60 [ 161.202766][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6807] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6778] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 161.336983][ T20] usb 1-1: new high-speed USB device number 61 using dummy_hcd [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 161.396930][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.407700][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6778] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6778] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 161.546994][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 161.576993][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.585897][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6837] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6836] <... ioctl resumed>, 0) = 0 [pid 6837] <... ioctl resumed>, 0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6865] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 161.594775][ T313] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 161.602222][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.610370][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.618542][ T316] usb 5-1: Product: syz [ 161.622610][ T312] usb 3-1: Product: syz [ 161.626506][ T312] usb 3-1: Manufacturer: syz [ 161.631277][ T316] usb 5-1: Manufacturer: syz [ 161.635811][ T316] usb 5-1: SerialNumber: syz [ 161.640442][ T312] usb 3-1: SerialNumber: syz [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6778] exit_group(0) = ? [pid 6778] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6778, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6922 attached [pid 6922] set_robust_list(0x555556323660, 24) = 0 [pid 6922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6922] setpgid(0, 0) = 0 [pid 6922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6922] write(3, "1000", 4) = 4 [pid 6922] close(3) = 0 [pid 6922] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6922] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 6922 [pid 6807] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6865] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 161.706945][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 161.767694][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 161.781672][ T6] usb 2-1: USB disconnect, device number 60 [ 161.787777][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6837] <... ioctl resumed>, 0) = 0 [pid 6836] <... ioctl resumed>, 0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6837] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6836] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6837] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6836] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6893] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6837] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6865] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 161.877312][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.886198][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.894816][ T20] usb 1-1: Product: syz [ 161.899400][ T20] usb 1-1: Manufacturer: syz [ 161.904008][ T20] usb 1-1: SerialNumber: syz [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6893] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6807] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 161.967010][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6837] <... ioctl resumed>, 0xa) = 0 [pid 6836] <... ioctl resumed>, 0xa) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6837] <... ioctl resumed>, 0xb) = 0 [pid 6836] <... ioctl resumed>, 0xb) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6837] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6807] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 162.136945][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.145787][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.154127][ T313] usb 6-1: Product: syz [ 162.158440][ T313] usb 6-1: Manufacturer: syz [ 162.162846][ T313] usb 6-1: SerialNumber: syz [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6807] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 162.186930][ T6] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 162.197061][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6836] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6807] exit_group(0) = ? [pid 6807] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6807, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6950 ./strace-static-x86_64: Process 6950 attached [pid 6950] set_robust_list(0x555556323660, 24) = 0 [pid 6950] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6950] setpgid(0, 0) = 0 [pid 6950] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6950] write(3, "1000", 4 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6950] <... write resumed>) = 4 [pid 6950] close(3) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6950] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6950] <... openat resumed>) = 3 [pid 6893] <... ioctl resumed>, 0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6950] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 162.418004][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 162.429483][ T315] usb 4-1: USB disconnect, device number 60 [ 162.435407][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6837] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6836] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6837] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6836] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6922] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6837] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6922] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 162.546975][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6922] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6837] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6836] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6922] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 162.716944][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.725790][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.734245][ T6] usb 2-1: Product: syz [ 162.738418][ T6] usb 2-1: Manufacturer: syz [ 162.742819][ T6] usb 2-1: SerialNumber: syz [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6837] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6836] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6922] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 6950] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6950] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 162.777027][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 162.783355][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 162.816910][ T315] usb 4-1: new high-speed USB device number 61 using dummy_hcd [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6836] exit_group(0 [pid 6837] exit_group(0) = ? [pid 6836] <... exit_group resumed>) = ? [pid 6837] +++ exited with 0 +++ [pid 6836] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 6979 ./strace-static-x86_64: Process 6979 attached [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 6980 ./strace-static-x86_64: Process 6980 attached [pid 6980] set_robust_list(0x555556323660, 24) = 0 [pid 6979] set_robust_list(0x555556323660, 24 [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6979] <... set_robust_list resumed>) = 0 [pid 6922] <... ioctl resumed>, 0) = 0 [pid 6980] <... prctl resumed>) = 0 [pid 6980] setpgid(0, 0) = 0 [pid 6980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6980] <... openat resumed>) = 3 [pid 6922] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 6980] write(3, "1000", 4) = 4 [pid 6980] close(3) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6979] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6922] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 6980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6979] <... prctl resumed>) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6980] <... openat resumed>) = 3 [pid 6979] setpgid(0, 0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_INIT [pid 6979] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6979] write(3, "1000", 4) = 4 [pid 6980] <... ioctl resumed>, 0) = 0 [pid 6979] close(3) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6979] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... openat resumed>) = 3 [pid 6979] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6922] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6865] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 162.998406][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 163.009560][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 163.032670][ T312] usb 3-1: USB disconnect, device number 60 [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6950] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 163.043093][ T316] usb 5-1: USB disconnect, device number 60 [ 163.048975][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 163.058965][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 163.067496][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6950] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6922] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6950] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 163.186953][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6865] exit_group(0) = ? [pid 6950] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6865] +++ exited with 0 +++ [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6865, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7008 ./strace-static-x86_64: Process 7008 attached [pid 7008] set_robust_list(0x555556323660, 24) = 0 [pid 7008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7008] setpgid(0, 0) = 0 [pid 7008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7008] write(3, "1000", 4) = 4 [pid 7008] close(3) = 0 [pid 7008] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7008] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6950] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6893] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6950] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6950] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 163.267932][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 163.289592][ T20] usb 1-1: USB disconnect, device number 61 [ 163.298766][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 163.307040][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6950] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6922] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 163.356988][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.368535][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.376436][ T315] usb 4-1: Product: syz [ 163.380592][ T315] usb 4-1: Manufacturer: syz [ 163.385007][ T315] usb 4-1: SerialNumber: syz [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6893] exit_group(0) = ? [pid 6893] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6893, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7037 ./strace-static-x86_64: Process 7037 attached [pid 7037] set_robust_list(0x555556323660, 24) = 0 [pid 7037] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7037] setpgid(0, 0) = 0 [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7037] write(3, "1000", 4) = 4 [pid 7037] close(3) = 0 [pid 7037] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7037] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 163.446966][ T316] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 163.476944][ T312] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 163.527943][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 163.544503][ T313] usb 6-1: USB disconnect, device number 61 [ 163.557141][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6950] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6922] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 163.667471][ T20] usb 1-1: new high-speed USB device number 62 using dummy_hcd [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6922] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6950] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 163.806948][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.836952][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6922] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 163.876972][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 163.936954][ T313] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 163.977078][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 163.986048][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.994222][ T316] usb 5-1: Product: syz [ 163.998671][ T316] usb 5-1: Manufacturer: syz [ 164.003087][ T316] usb 5-1: SerialNumber: syz [ 164.007721][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.016688][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.024912][ T312] usb 3-1: Product: syz [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6950] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6979] <... ioctl resumed>, 0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6922] exit_group(0) = ? [pid 6922] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6922, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7065 attached , child_tidptr=0x555556323650) = 7065 [pid 7065] set_robust_list(0x555556323660, 24) = 0 [pid 7065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7065] setpgid(0, 0) = 0 [pid 7065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7065] write(3, "1000", 4) = 4 [pid 7065] close(3) = 0 [pid 7065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 6950] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 164.029311][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.040104][ T312] usb 3-1: Manufacturer: syz [ 164.044499][ T312] usb 3-1: SerialNumber: syz [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 164.097709][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 164.111019][ T6] usb 2-1: USB disconnect, device number 61 [ 164.117007][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7037] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7008] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 164.206964][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.216517][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.224808][ T20] usb 1-1: Product: syz [ 164.230133][ T20] usb 1-1: Manufacturer: syz [ 164.234708][ T20] usb 1-1: SerialNumber: syz [pid 6950] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6979] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7037] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 6979] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6950] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 164.307091][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7008] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6950] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6950] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6950] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 164.476963][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.486685][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.494930][ T313] usb 6-1: Product: syz [ 164.499313][ T313] usb 6-1: Manufacturer: syz [ 164.503813][ T313] usb 6-1: SerialNumber: syz [ 164.516968][ T6] usb 2-1: new high-speed USB device number 62 using dummy_hcd [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6950] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7037] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6979] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7037] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7065] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 164.527115][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 6950] exit_group(0) = ? [pid 6950] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6950, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7094 ./strace-static-x86_64: Process 7094 attached [pid 7094] set_robust_list(0x555556323660, 24) = 0 [pid 7094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7094] setpgid(0, 0) = 0 [pid 7094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7094] write(3, "1000", 4) = 4 [pid 7094] close(3) = 0 [pid 7094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 164.747834][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 164.769832][ T315] usb 4-1: USB disconnect, device number 61 [ 164.775939][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7065] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7008] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 164.877040][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7065] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 6979] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7037] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 165.047001][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.055854][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.064216][ T6] usb 2-1: Product: syz [ 165.068402][ T6] usb 2-1: Manufacturer: syz [ 165.072796][ T6] usb 2-1: SerialNumber: syz [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6980] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7008] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 6980] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 6979] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 6979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 6979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7094] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6979] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7094] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 165.156982][ T315] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 165.167041][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 165.186964][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7008] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6980] exit_group(0) = ? [pid 6980] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6980, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7122 ./strace-static-x86_64: Process 7122 attached [pid 7122] set_robust_list(0x555556323660, 24) = 0 [pid 7122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 7008] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7122] <... prctl resumed>) = 0 [pid 7122] setpgid(0, 0) = 0 [pid 7122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7122] write(3, "1000", 4) = 4 [pid 7122] close(3) = 0 [pid 7122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6979] exit_group(0) = ? [pid 6979] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6979, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7123 [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 7123 attached [pid 7123] set_robust_list(0x555556323660, 24) = 0 [pid 7123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7123] setpgid(0, 0) = 0 [pid 7123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7123] write(3, "1000", 4) = 4 [pid 7123] close(3) = 0 [pid 7123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7094] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7037] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 165.376982][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 165.388240][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 165.401408][ T316] usb 5-1: USB disconnect, device number 61 [ 165.408589][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 165.422727][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 165.436520][ T312] usb 3-1: USB disconnect, device number 61 [ 165.445028][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7094] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7065] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 165.517011][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7008] exit_group(0) = ? [pid 7008] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7008, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7152 ./strace-static-x86_64: Process 7152 attached [pid 7152] set_robust_list(0x555556323660, 24) = 0 [pid 7152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7152] setpgid(0, 0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7152] write(3, "1000", 4) = 4 [pid 7152] close(3) = 0 [pid 7152] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7152] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7037] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 165.598205][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 165.616484][ T20] usb 1-1: USB disconnect, device number 62 [ 165.625291][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7094] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 165.646964][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 165.686970][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.695978][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.705708][ T315] usb 4-1: Product: syz [ 165.709826][ T315] usb 4-1: Manufacturer: syz [ 165.714233][ T315] usb 4-1: SerialNumber: syz [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7037] exit_group(0) = ? [pid 7037] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7037, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7180 ./strace-static-x86_64: Process 7180 attached [pid 7180] set_robust_list(0x555556323660, 24) = 0 [pid 7180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7180] setpgid(0, 0) = 0 [pid 7180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7180] write(3, "1000", 4) = 4 [pid 7180] close(3) = 0 [pid 7180] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7180] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 165.806927][ T316] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 165.826954][ T312] usb 3-1: new high-speed USB device number 62 using dummy_hcd [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 165.867775][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 165.879872][ T313] usb 6-1: USB disconnect, device number 62 [ 165.886243][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 166.006951][ T20] usb 1-1: new high-speed USB device number 63 using dummy_hcd [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7065] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 166.166967][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.197049][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7065] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7180] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 166.217061][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 166.257004][ T313] usb 6-1: new high-speed USB device number 63 using dummy_hcd [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 166.336976][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.345831][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.354233][ T316] usb 5-1: Product: syz [ 166.358595][ T316] usb 5-1: Manufacturer: syz [ 166.363004][ T316] usb 5-1: SerialNumber: syz [ 166.367611][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.376587][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7094] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7065] exit_group(0) = ? [pid 7065] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7208 attached [pid 7208] set_robust_list(0x555556323660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 7208 [pid 7208] <... set_robust_list resumed>) = 0 [pid 7208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7208] setpgid(0, 0) = 0 [pid 7208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7123] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7208] write(3, "1000", 4) = 4 [pid 7208] close(3) = 0 [pid 7208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7208] <... ioctl resumed>, 0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 166.384896][ T312] usb 3-1: Product: syz [ 166.389265][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.400066][ T312] usb 3-1: Manufacturer: syz [ 166.404547][ T312] usb 3-1: SerialNumber: syz [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7180] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 166.437938][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 166.452054][ T6] usb 2-1: USB disconnect, device number 62 [ 166.462156][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7180] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 166.567045][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.576107][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.584228][ T20] usb 1-1: Product: syz [ 166.588565][ T20] usb 1-1: Manufacturer: syz [ 166.592977][ T20] usb 1-1: SerialNumber: syz [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7152] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] <... ioctl resumed>, 0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7152] <... ioctl resumed>, 0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7152] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 7094] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7122] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7152] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7180] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7180] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 166.617027][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7152] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] <... ioctl resumed>, 0) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7152] <... ioctl resumed>, 0) = 0 [pid 7180] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7152] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 166.786964][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.796199][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.804040][ T313] usb 6-1: Product: syz [ 166.808008][ T313] usb 6-1: Manufacturer: syz [ 166.812410][ T313] usb 6-1: SerialNumber: syz [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0xa) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] <... ioctl resumed>, 0xb) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7180] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7208] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7094] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7208] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7123] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 166.846903][ T6] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 166.867004][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7152] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7094] exit_group(0 [pid 7122] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7094] <... exit_group resumed>) = ? [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7094] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7237 ./strace-static-x86_64: Process 7237 attached [pid 7237] set_robust_list(0x555556323660, 24) = 0 [pid 7237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7180] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7237] setpgid(0, 0) = 0 [pid 7237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7237] write(3, "1000", 4) = 4 [pid 7237] close(3) = 0 [pid 7237] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7237] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7122] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7208] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 167.088095][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 167.100596][ T315] usb 4-1: USB disconnect, device number 62 [ 167.107480][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 167.217012][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7180] <... ioctl resumed>, 0xa) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7208] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7180] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7122] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7208] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7208] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7123] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 167.386947][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.395965][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.403793][ T6] usb 2-1: Product: syz [ 167.407759][ T6] usb 2-1: Manufacturer: syz [ 167.412165][ T6] usb 2-1: SerialNumber: syz [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7122] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7237] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7180] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7152] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7122] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7237] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7123] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 167.486921][ T315] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 167.517005][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 167.546941][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7122] exit_group(0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7152] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7122] <... exit_group resumed>) = ? [pid 7152] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7122] +++ exited with 0 +++ [pid 7152] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7266 attached [pid 7266] set_robust_list(0x555556323660, 24) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 7266 [pid 7266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7266] setpgid(0, 0) = 0 [pid 7266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7266] write(3, "1000", 4) = 4 [pid 7266] close(3) = 0 [pid 7266] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7266] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7266] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7152] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7237] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7123] exit_group(0) = ? [pid 7123] +++ exited with 0 +++ [pid 7237] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7268 [ 167.737006][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 167.744715][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 167.756252][ T316] usb 5-1: USB disconnect, device number 62 [ 167.770052][ T312] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 7237] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 7268 attached [pid 7268] set_robust_list(0x555556323660, 24) = 0 [pid 7268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7268] setpgid(0, 0) = 0 [pid 7268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7268] write(3, "1000", 4) = 4 [pid 7268] close(3) = 0 [pid 7268] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7268] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7237] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 167.780209][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 167.800053][ T312] usb 3-1: USB disconnect, device number 62 [ 167.807954][ T312] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7237] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7208] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 167.847165][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7180] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] exit_group(0 [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7152] <... exit_group resumed>) = ? [pid 7180] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7152] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7152, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7295 attached [pid 7295] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 7295 [pid 7295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7295] setpgid(0, 0) = 0 [pid 7295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7295] write(3, "1000", 4) = 4 [pid 7295] close(3) = 0 [pid 7295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7295] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7180] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7295] <... ioctl resumed>, 0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7237] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 167.947944][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 167.955194][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 167.968584][ T20] usb 1-1: USB disconnect, device number 63 [ 167.975627][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 168.017023][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.025873][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.040029][ T315] usb 4-1: Product: syz [ 168.044021][ T315] usb 4-1: Manufacturer: syz [ 168.048492][ T315] usb 4-1: SerialNumber: syz [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7180] exit_group(0) = ? [pid 7180] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7296 ./strace-static-x86_64: Process 7296 attached [pid 7296] set_robust_list(0x555556323660, 24) = 0 [pid 7296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7296] setpgid(0, 0) = 0 [pid 7296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7296] write(3, "1000", 4) = 4 [pid 7296] close(3) = 0 [pid 7296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 168.167931][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 168.177960][ T316] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 168.186638][ T313] usb 6-1: USB disconnect, device number 63 [ 168.193351][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 168.226948][ T312] usb 3-1: new high-speed USB device number 63 using dummy_hcd [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 168.386934][ T20] usb 1-1: new high-speed USB device number 64 using dummy_hcd [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7208] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7208] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 168.536950][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.557049][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 168.586960][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.597732][ T313] usb 6-1: new high-speed USB device number 64 using dummy_hcd [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7208] exit_group(0) = ? [pid 7208] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7325 ./strace-static-x86_64: Process 7325 attached [pid 7325] set_robust_list(0x555556323660, 24) = 0 [pid 7325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7325] setpgid(0, 0) = 0 [pid 7325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7325] write(3, "1000", 4) = 4 [pid 7325] close(3) = 0 [pid 7325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 168.716964][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.725806][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.734085][ T316] usb 5-1: Product: syz [ 168.738283][ T316] usb 5-1: Manufacturer: syz [ 168.742670][ T316] usb 5-1: SerialNumber: syz [ 168.747318][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7266] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 168.767063][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.776429][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.786104][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 168.796043][ T312] usb 3-1: Product: syz [ 168.800652][ T312] usb 3-1: Manufacturer: syz [ 168.807476][ T6] usb 2-1: USB disconnect, device number 63 [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 168.813393][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 168.821754][ T312] usb 3-1: SerialNumber: syz [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 168.916987][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.925976][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.934942][ T20] usb 1-1: Product: syz [ 168.939205][ T20] usb 1-1: Manufacturer: syz [ 168.943611][ T20] usb 1-1: SerialNumber: syz [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7295] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7237] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7266] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 168.967034][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7237] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 169.136952][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.146160][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.154007][ T313] usb 6-1: Product: syz [ 169.158147][ T313] usb 6-1: Manufacturer: syz [ 169.162569][ T313] usb 6-1: SerialNumber: syz [pid 7237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7237] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7296] <... ioctl resumed>, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7296] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 169.186995][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 169.226922][ T6] usb 2-1: new high-speed USB device number 64 using dummy_hcd [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7237] exit_group(0) = ? [pid 7237] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7353 ./strace-static-x86_64: Process 7353 attached [pid 7353] set_robust_list(0x555556323660, 24) = 0 [pid 7353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7353] setpgid(0, 0) = 0 [pid 7353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7353] write(3, "1000", 4) = 4 [pid 7353] close(3) = 0 [pid 7353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7296] <... ioctl resumed>, 0) = 0 [pid 7295] <... ioctl resumed>, 0xa) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7296] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7295] <... ioctl resumed>, 0xb) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 169.409416][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 169.422491][ T315] usb 4-1: USB disconnect, device number 63 [ 169.428720][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7268] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0xa) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7325] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 169.586958][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7325] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7266] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7325] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7325] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 169.756955][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.765807][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.773893][ T6] usb 2-1: Product: syz [ 169.778155][ T6] usb 2-1: Manufacturer: syz [ 169.782555][ T6] usb 2-1: SerialNumber: syz [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7353] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7295] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 169.816912][ T315] usb 4-1: new high-speed USB device number 64 using dummy_hcd [pid 7266] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7268] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 169.896989][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 169.966934][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7295] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7295] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7353] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7266] exit_group(0) = ? [pid 7266] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7382 attached [pid 7382] set_robust_list(0x555556323660, 24) = 0 [pid 7382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 7382 [pid 7382] <... prctl resumed>) = 0 [pid 7382] setpgid(0, 0) = 0 [pid 7382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7382] write(3, "1000", 4) = 4 [pid 7382] close(3) = 0 [pid 7382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 170.086970][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 170.117942][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 170.129144][ T316] usb 5-1: USB disconnect, device number 63 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7268] exit_group(0) = ? [pid 7268] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7268, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7383 ./strace-static-x86_64: Process 7383 attached [pid 7383] set_robust_list(0x555556323660, 24) = 0 [pid 7383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 7353] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 170.135726][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7383] <... prctl resumed>) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] setpgid(0, 0) = 0 [pid 7383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7383] write(3, "1000", 4) = 4 [pid 7383] close(3) = 0 [pid 7383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7325] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 170.177073][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.190491][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 170.206121][ T312] usb 3-1: USB disconnect, device number 63 [ 170.212373][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7353] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] exit_group(0 [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7295] <... exit_group resumed>) = ? [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7295] +++ exited with 0 +++ [pid 7296] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7295, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7398 ./strace-static-x86_64: Process 7398 attached [pid 7398] set_robust_list(0x555556323660, 24) = 0 [pid 7398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7398] setpgid(0, 0) = 0 [pid 7398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7398] write(3, "1000", 4) = 4 [pid 7398] close(3) = 0 [pid 7398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7353] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 170.308294][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 170.318424][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 170.337010][ T20] usb 1-1: USB disconnect, device number 64 [ 170.343219][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 170.357023][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.366486][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.382275][ T315] usb 4-1: Product: syz [ 170.386265][ T315] usb 4-1: Manufacturer: syz [ 170.390946][ T315] usb 4-1: SerialNumber: syz [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7296] exit_group(0) = ? [pid 7296] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7413 ./strace-static-x86_64: Process 7413 attached [pid 7413] set_robust_list(0x555556323660, 24) = 0 [pid 7413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7413] setpgid(0, 0) = 0 [pid 7413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7413] write(3, "1000", 4) = 4 [pid 7413] close(3) = 0 [pid 7413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 170.538067][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 170.548024][ T316] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 170.558482][ T313] usb 6-1: USB disconnect, device number 64 [ 170.564422][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 170.587562][ T312] usb 3-1: new high-speed USB device number 64 using dummy_hcd [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 170.726932][ T20] usb 1-1: new high-speed USB device number 65 using dummy_hcd [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7353] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7325] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 170.906966][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.926935][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 170.946952][ T313] usb 6-1: new high-speed USB device number 65 using dummy_hcd [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7398] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 170.956971][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7382] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7325] exit_group(0) = ? [pid 7325] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7441 ./strace-static-x86_64: Process 7441 attached [pid 7441] set_robust_list(0x555556323660, 24) = 0 [pid 7441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7441] setpgid(0, 0) = 0 [pid 7441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7441] write(3, "1000", 4) = 4 [pid 7441] close(3) = 0 [pid 7441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 171.087029][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.097804][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.106681][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.114635][ T316] usb 5-1: Product: syz [ 171.118630][ T316] usb 5-1: Manufacturer: syz [ 171.123031][ T316] usb 5-1: SerialNumber: syz [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7398] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 171.148187][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 171.158177][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.167664][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.175467][ T312] usb 3-1: Product: syz [ 171.182832][ T6] usb 2-1: USB disconnect, device number 64 [ 171.188823][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7413] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7383] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 171.197167][ T312] usb 3-1: Manufacturer: syz [ 171.201572][ T312] usb 3-1: SerialNumber: syz [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7413] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7353] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7413] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7398] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7413] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 171.286973][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.296544][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.305145][ T20] usb 1-1: Product: syz [ 171.309504][ T20] usb 1-1: Manufacturer: syz [ 171.314021][ T20] usb 1-1: SerialNumber: syz [ 171.318478][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7383] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7353] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7413] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 171.486990][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.496492][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.504361][ T313] usb 6-1: Product: syz [ 171.508321][ T313] usb 6-1: Manufacturer: syz [ 171.512770][ T313] usb 6-1: SerialNumber: syz [ 171.527013][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7441] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7382] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 171.586985][ T6] usb 2-1: new high-speed USB device number 65 using dummy_hcd [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7353] exit_group(0) = ? [pid 7353] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7470 attached , child_tidptr=0x555556323650) = 7470 [pid 7470] set_robust_list(0x555556323660, 24) = 0 [pid 7470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7470] setpgid(0, 0) = 0 [pid 7470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7470] write(3, "1000", 4) = 4 [pid 7470] close(3) = 0 [pid 7470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 171.747908][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 171.759864][ T315] usb 4-1: USB disconnect, device number 64 [ 171.766200][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7441] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7441] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7383] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7441] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7413] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 171.946958][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7441] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7441] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7382] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7441] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7441] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7383] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7441] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7441] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 172.116947][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.125860][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.133713][ T6] usb 2-1: Product: syz [ 172.137735][ T6] usb 2-1: Manufacturer: syz [ 172.142136][ T6] usb 2-1: SerialNumber: syz [ 172.156908][ T315] usb 4-1: new high-speed USB device number 65 using dummy_hcd [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7382] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 172.266984][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7383] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 172.346971][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7413] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7398] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7382] exit_group(0) = ? [pid 7382] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7471 ./strace-static-x86_64: Process 7471 attached [pid 7471] set_robust_list(0x555556323660, 24) = 0 [pid 7471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7471] setpgid(0, 0) = 0 [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7471] write(3, "1000", 4) = 4 [pid 7471] close(3) = 0 [pid 7471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 172.466939][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 172.487846][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 172.501229][ T316] usb 5-1: USB disconnect, device number 64 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7383] exit_group(0) = ? [pid 7383] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7480 ./strace-static-x86_64: Process 7480 attached [pid 7480] set_robust_list(0x555556323660, 24) = 0 [pid 7480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7480] setpgid(0, 0) = 0 [pid 7480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7480] write(3, "1000", 4) = 4 [pid 7480] close(3) = 0 [pid 7480] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7480] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 172.511185][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 172.519541][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7441] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7413] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 172.568572][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 172.581148][ T312] usb 3-1: USB disconnect, device number 64 [ 172.590478][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7398] exit_group(0) = ? [pid 7398] +++ exited with 0 +++ [pid 7470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7501 attached [pid 7501] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 7501 [pid 7501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7501] setpgid(0, 0) = 0 [pid 7501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7501] write(3, "1000", 4) = 4 [pid 7501] close(3) = 0 [pid 7501] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7501] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 172.657013][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 172.688510][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 172.698513][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.707626][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.715426][ T315] usb 4-1: Product: syz [ 172.722640][ T20] usb 1-1: USB disconnect, device number 65 [ 172.731947][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 172.740396][ T315] usb 4-1: Manufacturer: syz [ 172.744814][ T315] usb 4-1: SerialNumber: syz [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7413] exit_group(0) = ? [pid 7413] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7529 ./strace-static-x86_64: Process 7529 attached [pid 7529] set_robust_list(0x555556323660, 24) = 0 [pid 7529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7529] setpgid(0, 0) = 0 [pid 7529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7529] write(3, "1000", 4) = 4 [pid 7529] close(3) = 0 [pid 7529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 172.877904][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 172.890924][ T313] usb 6-1: USB disconnect, device number 65 [ 172.898096][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 172.906899][ T316] usb 5-1: new high-speed USB device number 65 using dummy_hcd [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7470] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 172.976921][ T312] usb 3-1: new high-speed USB device number 65 using dummy_hcd [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 173.116906][ T20] usb 1-1: new high-speed USB device number 66 using dummy_hcd [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7470] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7441] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7441] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 173.266962][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.277805][ T313] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 173.287078][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 173.336969][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7470] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 173.436951][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.445797][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.454151][ T316] usb 5-1: Product: syz [ 173.458360][ T316] usb 5-1: Manufacturer: syz [ 173.462752][ T316] usb 5-1: SerialNumber: syz [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7441] exit_group(0 [pid 7471] <... ioctl resumed>, 0) = 0 [pid 7441] <... exit_group resumed>) = ? [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7441] +++ exited with 0 +++ [pid 7471] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7558 ./strace-static-x86_64: Process 7558 attached [pid 7558] set_robust_list(0x555556323660, 24) = 0 [pid 7558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7558] setpgid(0, 0) = 0 [pid 7558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7558] write(3, "1000", 4) = 4 [pid 7558] close(3) = 0 [pid 7558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7471] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 173.487020][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.508108][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 173.518143][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.527514][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] <... ioctl resumed>, 0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7480] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 173.535314][ T312] usb 3-1: Product: syz [ 173.542697][ T6] usb 2-1: USB disconnect, device number 65 [ 173.548778][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 173.557281][ T312] usb 3-1: Manufacturer: syz [ 173.561908][ T312] usb 3-1: SerialNumber: syz [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 7501] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7471] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 173.646956][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.657761][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.667009][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.676237][ T20] usb 1-1: Product: syz [ 173.680813][ T20] usb 1-1: Manufacturer: syz [ 173.685222][ T20] usb 1-1: SerialNumber: syz [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7501] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7480] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7470] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 173.827014][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.836177][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.844208][ T313] usb 6-1: Product: syz [ 173.848226][ T313] usb 6-1: Manufacturer: syz [ 173.852656][ T313] usb 6-1: SerialNumber: syz [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7470] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7529] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7501] <... ioctl resumed>, 0) = 0 [pid 7471] <... ioctl resumed>, 0xa) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7501] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7471] <... ioctl resumed>, 0xb) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7501] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [ 173.886943][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 173.936902][ T6] usb 2-1: new high-speed USB device number 66 using dummy_hcd [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7470] exit_group(0) = ? [pid 7470] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7586 ./strace-static-x86_64: Process 7586 attached [pid 7586] set_robust_list(0x555556323660, 24) = 0 [pid 7586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7586] setpgid(0, 0) = 0 [pid 7586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7586] write(3, "1000", 4) = 4 [pid 7586] close(3) = 0 [pid 7586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7529] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7471] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0xa) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7471] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7501] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 174.107817][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 174.128976][ T315] usb 4-1: USB disconnect, device number 65 [ 174.134997][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7558] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7558] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 174.296978][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7501] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7558] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7501] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7480] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7558] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 174.466941][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.475782][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.483734][ T6] usb 2-1: Product: syz [ 174.488121][ T6] usb 2-1: Manufacturer: syz [ 174.492565][ T6] usb 2-1: SerialNumber: syz [pid 7558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7558] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7586] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 174.516955][ T315] usb 4-1: new high-speed USB device number 66 using dummy_hcd [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7501] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7471] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7501] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 174.606991][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7480] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7480] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7480] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 174.706956][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7529] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7586] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7471] exit_group(0 [pid 7501] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7501] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7501] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7471] <... exit_group resumed>) = ? [pid 7471] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7615 ./strace-static-x86_64: Process 7615 attached [pid 7615] set_robust_list(0x555556323660, 24) = 0 [pid 7615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7615] setpgid(0, 0) = 0 [pid 7615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7615] write(3, "1000", 4) = 4 [pid 7615] close(3) = 0 [pid 7615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 7586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] <... openat resumed>) = 3 [pid 7615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7586] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 174.826987][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 174.835175][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 174.856800][ T316] usb 5-1: USB disconnect, device number 65 [ 174.862975][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7480] exit_group(0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7480] <... exit_group resumed>) = ? [pid 7480] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7626 ./strace-static-x86_64: Process 7626 attached [pid 7626] set_robust_list(0x555556323660, 24) = 0 [pid 7626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7626] setpgid(0, 0) = 0 [pid 7626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7626] write(3, "1000", 4) = 4 [pid 7626] close(3) = 0 [pid 7626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7586] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 174.876976][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7586] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7529] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 174.928203][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 174.948889][ T312] usb 3-1: USB disconnect, device number 65 [ 174.957084][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7529] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7501] exit_group(0) = ? [pid 7501] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7644 ./strace-static-x86_64: Process 7644 attached [pid 7644] set_robust_list(0x555556323660, 24) = 0 [pid 7644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7644] setpgid(0, 0) = 0 [pid 7644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7644] write(3, "1000", 4) = 4 [pid 7644] close(3) = 0 [pid 7644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 174.997019][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 175.047715][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 175.060091][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.068978][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.076738][ T315] usb 4-1: Product: syz [ 175.084324][ T20] usb 1-1: USB disconnect, device number 66 [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 175.092545][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 175.100761][ T315] usb 4-1: Manufacturer: syz [ 175.105200][ T315] usb 4-1: SerialNumber: syz [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7529] exit_group(0) = ? [pid 7529] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7670 ./strace-static-x86_64: Process 7670 attached [pid 7670] set_robust_list(0x555556323660, 24) = 0 [pid 7670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7670] setpgid(0, 0) = 0 [pid 7670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7670] write(3, "1000", 4) = 4 [pid 7670] close(3) = 0 [pid 7670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 175.219084][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 175.240960][ T313] usb 6-1: USB disconnect, device number 66 [ 175.247508][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 175.266962][ T316] usb 5-1: new high-speed USB device number 66 using dummy_hcd [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7586] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 175.336991][ T312] usb 3-1: new high-speed USB device number 66 using dummy_hcd [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 175.496929][ T20] usb 1-1: new high-speed USB device number 67 using dummy_hcd [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7558] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7558] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 175.626993][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.637780][ T313] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 175.645459][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 175.696930][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7586] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7558] exit_group(0) = ? [pid 7558] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7701 attached , child_tidptr=0x555556323650) = 7701 [pid 7701] set_robust_list(0x555556323660, 24) = 0 [pid 7701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7701] setpgid(0, 0) = 0 [pid 7701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7701] write(3, "1000", 4) = 4 [pid 7701] close(3) = 0 [pid 7701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 175.806979][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.815819][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.824070][ T316] usb 5-1: Product: syz [ 175.828547][ T316] usb 5-1: Manufacturer: syz [ 175.833006][ T316] usb 5-1: SerialNumber: syz [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 175.847949][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 175.858035][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.868784][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.879430][ T6] usb 2-1: USB disconnect, device number 66 [ 175.885824][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.894614][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 175.903032][ T312] usb 3-1: Product: syz [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7626] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] <... ioctl resumed>, 0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7626] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.908314][ T312] usb 3-1: Manufacturer: syz [ 175.912863][ T312] usb 3-1: SerialNumber: syz [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7586] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 175.996965][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 176.047005][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.056089][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.063952][ T20] usb 1-1: Product: syz [ 176.067972][ T20] usb 1-1: Manufacturer: syz [ 176.072478][ T20] usb 1-1: SerialNumber: syz [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7586] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7586] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 176.166947][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.175795][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.184306][ T313] usb 6-1: Product: syz [ 176.188374][ T313] usb 6-1: Manufacturer: syz [ 176.192706][ T313] usb 6-1: SerialNumber: syz [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 176.246926][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 176.286905][ T6] usb 2-1: new high-speed USB device number 67 using dummy_hcd [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7586] exit_group(0) = ? [pid 7586] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7586, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7729 attached [pid 7729] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 7729 [pid 7729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7729] setpgid(0, 0) = 0 [pid 7729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7729] write(3, "1000", 4) = 4 [pid 7729] close(3) = 0 [pid 7729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7670] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 176.467951][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 176.481194][ T315] usb 4-1: USB disconnect, device number 66 [ 176.487409][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 176.646973][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7615] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7644] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 176.816985][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.826165][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.834269][ T6] usb 2-1: Product: syz [ 176.838453][ T6] usb 2-1: Manufacturer: syz [ 176.843034][ T6] usb 2-1: SerialNumber: syz [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7701] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 176.876971][ T315] usb 4-1: new high-speed USB device number 67 using dummy_hcd [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7615] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7615] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7644] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 176.976942][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7626] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7670] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 177.056937][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7615] exit_group(0) = ? [pid 7615] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7615, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7758 ./strace-static-x86_64: Process 7758 attached [pid 7758] set_robust_list(0x555556323660, 24) = 0 [pid 7758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7758] setpgid(0, 0) = 0 [pid 7758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7758] write(3, "1000", 4) = 4 [pid 7758] close(3) = 0 [pid 7758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7644] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7729] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7626] exit_group(0) = ? [pid 7626] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7766 ./strace-static-x86_64: Process 7766 attached [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] set_robust_list(0x555556323660, 24) = 0 [pid 7766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7766] setpgid(0, 0) = 0 [pid 7766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7766] write(3, "1000", 4) = 4 [pid 7766] close(3) = 0 [pid 7766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 177.199292][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 177.213931][ T316] usb 5-1: USB disconnect, device number 66 [ 177.220274][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.227150][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 177.237089][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7670] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 177.278447][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 177.300301][ T312] usb 3-1: USB disconnect, device number 66 [ 177.306261][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7670] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 177.337256][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7644] exit_group(0) = ? [pid 7644] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7644, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7787 ./strace-static-x86_64: Process 7787 attached [pid 7787] set_robust_list(0x555556323660, 24) = 0 [pid 7787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7787] setpgid(0, 0) = 0 [pid 7787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7787] write(3, "1000", 4) = 4 [pid 7787] close(3) = 0 [pid 7787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 177.406995][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.415853][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.424405][ T315] usb 4-1: Product: syz [ 177.430830][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 177.441162][ T315] usb 4-1: Manufacturer: syz [ 177.445556][ T315] usb 4-1: SerialNumber: syz [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 177.453179][ T20] usb 1-1: USB disconnect, device number 67 [ 177.462017][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7670] exit_group(0) = ? [pid 7670] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7804 ./strace-static-x86_64: Process 7804 attached [pid 7804] set_robust_list(0x555556323660, 24) = 0 [pid 7804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7804] setpgid(0, 0) = 0 [pid 7804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7804] write(3, "1000", 4) = 4 [pid 7804] close(3) = 0 [pid 7804] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7804] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 177.558305][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 177.577391][ T313] usb 6-1: USB disconnect, device number 67 [ 177.586109][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 177.616957][ T316] usb 5-1: new high-speed USB device number 67 using dummy_hcd [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 177.716956][ T312] usb 3-1: new high-speed USB device number 67 using dummy_hcd [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 177.846899][ T20] usb 1-1: new high-speed USB device number 68 using dummy_hcd [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7701] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7701] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 177.966938][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.976987][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.987727][ T313] usb 6-1: new high-speed USB device number 68 using dummy_hcd [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 178.076974][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7701] exit_group(0) = ? [pid 7701] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7817 ./strace-static-x86_64: Process 7817 attached [pid 7817] set_robust_list(0x555556323660, 24) = 0 [pid 7817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7817] setpgid(0, 0) = 0 [pid 7817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7817] write(3, "1000", 4) = 4 [pid 7817] close(3) = 0 [pid 7817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7817] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 178.146975][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.156002][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.164203][ T316] usb 5-1: Product: syz [ 178.168594][ T316] usb 5-1: Manufacturer: syz [ 178.173115][ T316] usb 5-1: SerialNumber: syz [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 178.188146][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 178.201796][ T6] usb 2-1: USB disconnect, device number 67 [ 178.208329][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.224420][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7766] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] <... ioctl resumed>, 0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7766] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 178.257074][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.266028][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.274777][ T312] usb 3-1: Product: syz [ 178.279409][ T312] usb 3-1: Manufacturer: syz [ 178.284283][ T312] usb 3-1: SerialNumber: syz [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7729] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 178.347027][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.386973][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7758] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 178.396159][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.404570][ T20] usb 1-1: Product: syz [ 178.408830][ T20] usb 1-1: Manufacturer: syz [ 178.413219][ T20] usb 1-1: SerialNumber: syz [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7804] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7729] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 178.516958][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.525809][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.534106][ T313] usb 6-1: Product: syz [ 178.538285][ T313] usb 6-1: Manufacturer: syz [ 178.542675][ T313] usb 6-1: SerialNumber: syz [pid 7729] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7817] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 178.596970][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 178.607021][ T6] usb 2-1: new high-speed USB device number 68 using dummy_hcd [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7729] exit_group(0) = ? [pid 7729] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7846 ./strace-static-x86_64: Process 7846 attached [pid 7846] set_robust_list(0x555556323660, 24) = 0 [pid 7846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7846] setpgid(0, 0) = 0 [pid 7804] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7846] write(3, "1000", 4) = 4 [pid 7846] close(3) = 0 [pid 7846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7846] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7817] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 178.818068][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 178.830833][ T315] usb 4-1: USB disconnect, device number 67 [ 178.837217][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7817] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 178.967044][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7817] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7787] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7817] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 179.137019][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.146100][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.154050][ T6] usb 2-1: Product: syz [ 179.158158][ T6] usb 2-1: Manufacturer: syz [ 179.162557][ T6] usb 2-1: SerialNumber: syz [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7804] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 179.226933][ T315] usb 4-1: new high-speed USB device number 68 using dummy_hcd [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 179.316933][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7766] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 179.406938][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7758] exit_group(0) = ? [pid 7758] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7875 ./strace-static-x86_64: Process 7875 attached [pid 7875] set_robust_list(0x555556323660, 24) = 0 [pid 7875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7875] setpgid(0, 0) = 0 [pid 7875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7875] write(3, "1000", 4) = 4 [pid 7875] close(3) = 0 [pid 7875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7787] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 179.537970][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 179.555038][ T316] usb 5-1: USB disconnect, device number 67 [ 179.560861][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 179.568043][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7766] exit_group(0) = ? [pid 7766] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7766, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7888 ./strace-static-x86_64: Process 7888 attached [pid 7888] set_robust_list(0x555556323660, 24) = 0 [pid 7888] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7888] setpgid(0, 0) = 0 [pid 7888] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7888] write(3, "1000", 4) = 4 [pid 7888] close(3) = 0 [pid 7888] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7888] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 179.587034][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7804] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7846] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 179.628334][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 179.654440][ T312] usb 3-1: USB disconnect, device number 67 [ 179.666924][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7804] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 179.686984][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7787] exit_group(0) = ? [pid 7787] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7904 ./strace-static-x86_64: Process 7904 attached [pid 7904] set_robust_list(0x555556323660, 24) = 0 [pid 7904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7904] setpgid(0, 0) = 0 [pid 7904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7904] write(3, "1000", 4) = 4 [pid 7904] close(3) = 0 [pid 7904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 179.757466][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.768667][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 179.778836][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.786632][ T315] usb 4-1: Product: syz [ 179.792065][ T20] usb 1-1: USB disconnect, device number 68 [ 179.798144][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 179.806325][ T315] usb 4-1: Manufacturer: syz [ 179.811073][ T315] usb 4-1: SerialNumber: syz [pid 7804] exit_group(0) = ? [pid 7804] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7804, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7923 ./strace-static-x86_64: Process 7923 attached [pid 7923] set_robust_list(0x555556323660, 24) = 0 [pid 7923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7923] setpgid(0, 0) = 0 [pid 7923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7923] write(3, "1000", 4) = 4 [pid 7923] close(3) = 0 [pid 7923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7923] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 179.908881][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 179.921237][ T313] usb 6-1: USB disconnect, device number 68 [ 179.928294][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 179.956950][ T316] usb 5-1: new high-speed USB device number 68 using dummy_hcd [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 180.076902][ T312] usb 3-1: new high-speed USB device number 68 using dummy_hcd [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 180.196926][ T20] usb 1-1: new high-speed USB device number 69 using dummy_hcd [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7817] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7817] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 180.306986][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.317054][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.327821][ T313] usb 6-1: new high-speed USB device number 69 using dummy_hcd [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 180.447032][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7817] exit_group(0) = ? [pid 7817] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7934 ./strace-static-x86_64: Process 7934 attached [pid 7934] set_robust_list(0x555556323660, 24) = 0 [pid 7934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7934] setpgid(0, 0) = 0 [pid 7934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7934] write(3, "1000", 4) = 4 [pid 7934] close(3) = 0 [pid 7934] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7934] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7846] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7934] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 180.497628][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.506734][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.516085][ T316] usb 5-1: Product: syz [ 180.521117][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 180.531560][ T316] usb 5-1: Manufacturer: syz [ 180.536133][ T316] usb 5-1: SerialNumber: syz [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] <... ioctl resumed>, 0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7875] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 180.543363][ T6] usb 2-1: USB disconnect, device number 68 [ 180.555618][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 180.577020][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 180.627105][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.636187][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.644498][ T312] usb 3-1: Product: syz [ 180.648685][ T312] usb 3-1: Manufacturer: syz [ 180.653341][ T312] usb 3-1: SerialNumber: syz [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 180.706974][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7904] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7904] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 180.756999][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.765856][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.773879][ T20] usb 1-1: Product: syz [ 180.778082][ T20] usb 1-1: Manufacturer: syz [ 180.782473][ T20] usb 1-1: SerialNumber: syz [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7846] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 180.886938][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.895788][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.904039][ T313] usb 6-1: Product: syz [ 180.908110][ T313] usb 6-1: Manufacturer: syz [ 180.912429][ T313] usb 6-1: SerialNumber: syz [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7846] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 180.936927][ T6] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 180.946975][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7846] exit_group(0) = ? [pid 7846] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7846, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7962 ./strace-static-x86_64: Process 7962 attached [pid 7962] set_robust_list(0x555556323660, 24) = 0 [pid 7962] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7962] setpgid(0, 0) = 0 [pid 7962] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7962] write(3, "1000", 4) = 4 [pid 7962] close(3) = 0 [pid 7962] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7962] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 181.168159][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 181.180036][ T315] usb 4-1: USB disconnect, device number 68 [ 181.185951][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7934] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7934] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 181.296950][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7934] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7934] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7875] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7934] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 181.467019][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.476462][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.484571][ T6] usb 2-1: Product: syz [ 181.488925][ T6] usb 2-1: Manufacturer: syz [ 181.493520][ T6] usb 2-1: SerialNumber: syz [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7962] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7923] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 181.576917][ T315] usb 4-1: new high-speed USB device number 69 using dummy_hcd [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7875] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 181.686958][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7888] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7923] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 181.777005][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7875] exit_group(0) = ? [pid 7875] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 7991 ./strace-static-x86_64: Process 7991 attached [pid 7991] set_robust_list(0x555556323660, 24) = 0 [pid 7991] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7991] setpgid(0, 0) = 0 [pid 7962] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7991] write(3, "1000", 4) = 4 [pid 7991] close(3) = 0 [pid 7991] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7991] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 7991] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7904] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7962] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7888] exit_group(0) = ? [pid 7888] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7888, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8001 attached , child_tidptr=0x555556323650) = 8001 [pid 8001] set_robust_list(0x555556323660, 24) = 0 [pid 8001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8001] setpgid(0, 0) = 0 [pid 8001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8001] write(3, "1000", 4) = 4 [pid 8001] close(3) = 0 [pid 8001] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8001] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 181.908470][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 181.926364][ T316] usb 5-1: USB disconnect, device number 68 [ 181.932243][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 181.938914][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.950271][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 181.999129][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 182.030246][ T312] usb 3-1: USB disconnect, device number 68 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7923] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 182.056977][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 182.065648][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7904] exit_group(0) = ? [pid 7904] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8020 attached , child_tidptr=0x555556323650) = 8020 [pid 8020] set_robust_list(0x555556323660, 24) = 0 [pid 8020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8020] setpgid(0, 0) = 0 [pid 8020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8020] write(3, "1000", 4) = 4 [pid 8020] close(3) = 0 [pid 8020] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8020] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8020] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 182.107031][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.115993][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.123940][ T315] usb 4-1: Product: syz [ 182.128026][ T315] usb 4-1: Manufacturer: syz [ 182.132336][ T315] usb 4-1: SerialNumber: syz [pid 7962] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7962] <... ioctl resumed>, 0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 7962] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 182.148266][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 182.162263][ T20] usb 1-1: USB disconnect, device number 69 [ 182.168882][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7923] exit_group(0) = ? [pid 7923] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7923, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8047 ./strace-static-x86_64: Process 8047 attached [pid 8047] set_robust_list(0x555556323660, 24) = 0 [pid 8047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8047] setpgid(0, 0) = 0 [pid 8047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8047] write(3, "1000", 4) = 4 [pid 8047] close(3) = 0 [pid 8047] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8047] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 182.288267][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 182.301237][ T313] usb 6-1: USB disconnect, device number 69 [ 182.307531][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7962] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7934] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7962] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 7934] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7962] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7962] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 182.367011][ T316] usb 5-1: new high-speed USB device number 69 using dummy_hcd [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 182.456901][ T312] usb 3-1: new high-speed USB device number 69 using dummy_hcd [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7934] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] <... ioctl resumed>, 0xa) = 0 [pid 7934] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7962] <... ioctl resumed>, 0xb) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7934] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 7962] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 182.556910][ T20] usb 1-1: new high-speed USB device number 70 using dummy_hcd [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 182.616965][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 182.686948][ T313] usb 6-1: new high-speed USB device number 70 using dummy_hcd [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 182.726955][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7934] exit_group(0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 7934] <... exit_group resumed>) = ? [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7934] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7934, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8077 attached , child_tidptr=0x555556323650) = 8077 [pid 8077] set_robust_list(0x555556323660, 24) = 0 [pid 8077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8077] setpgid(0, 0) = 0 [pid 8077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8077] write(3, "1000", 4) = 4 [pid 8077] close(3) = 0 [pid 8077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8077] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 182.816996][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.838290][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 182.858278][ T6] usb 2-1: USB disconnect, device number 69 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 182.864232][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 182.907006][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 182.916116][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.924244][ T316] usb 5-1: Product: syz [ 182.928405][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.939862][ T316] usb 5-1: Manufacturer: syz [ 182.944282][ T316] usb 5-1: SerialNumber: syz [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 7991] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7962] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 182.987023][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.997441][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.005803][ T312] usb 3-1: Product: syz [ 183.010967][ T312] usb 3-1: Manufacturer: syz [ 183.015763][ T312] usb 3-1: SerialNumber: syz [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.066976][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8047] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 183.116970][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.126117][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.134092][ T20] usb 1-1: Product: syz [ 183.138178][ T20] usb 1-1: Manufacturer: syz [ 183.142671][ T20] usb 1-1: SerialNumber: syz [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7962] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7962] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8001] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8047] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 183.236940][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.245882][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.253771][ T6] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 183.261367][ T313] usb 6-1: Product: syz [ 183.265553][ T313] usb 6-1: Manufacturer: syz [ 183.270187][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 183.276541][ T313] usb 6-1: SerialNumber: syz [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 7962] exit_group(0) = ? [pid 7962] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7962, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8105 ./strace-static-x86_64: Process 8105 attached [pid 8105] set_robust_list(0x555556323660, 24) = 0 [pid 8105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8105] setpgid(0, 0) = 0 [pid 8105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8105] write(3, "1000", 4) = 4 [pid 8105] close(3) = 0 [pid 8105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8047] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 183.487899][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 183.499296][ T315] usb 4-1: USB disconnect, device number 69 [ 183.505422][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 183.616976][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8077] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8077] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8020] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 183.786934][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.795782][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.803843][ T6] usb 2-1: Product: syz [ 183.807916][ T6] usb 2-1: Manufacturer: syz [ 183.812229][ T6] usb 2-1: SerialNumber: syz [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8105] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 183.896954][ T315] usb 4-1: new high-speed USB device number 70 using dummy_hcd [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8020] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7991] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 7991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 7991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8077] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 7991] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8001] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 184.086935][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 184.156982][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8020] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7991] exit_group(0) = ? [pid 7991] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7991, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8134 ./strace-static-x86_64: Process 8134 attached [pid 8134] set_robust_list(0x555556323660, 24) = 0 [pid 8134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8134] setpgid(0, 0) = 0 [pid 8134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 8077] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8134] <... openat resumed>) = 3 [pid 8134] write(3, "1000", 4) = 4 [pid 8134] close(3) = 0 [pid 8134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 184.256971][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.267774][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8001] exit_group(0) = ? [pid 8001] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8001, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8140 ./strace-static-x86_64: Process 8140 attached [pid 8140] set_robust_list(0x555556323660, 24) = 0 [pid 8140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8140] setpgid(0, 0) = 0 [pid 8140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8140] write(3, "1000", 4) = 4 [pid 8140] close(3) = 0 [pid 8140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 184.307789][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 184.328916][ T316] usb 5-1: USB disconnect, device number 69 [ 184.334849][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8047] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8047] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 184.378615][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 184.406287][ T312] usb 3-1: USB disconnect, device number 69 [ 184.412623][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 184.421031][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8020] exit_group(0) = ? [pid 8020] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8020, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8159 ./strace-static-x86_64: Process 8159 attached [pid 8159] set_robust_list(0x555556323660, 24) = 0 [pid 8159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8159] setpgid(0, 0) = 0 [pid 8159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8159] write(3, "1000", 4) = 4 [pid 8159] close(3) = 0 [pid 8159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 184.437058][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.446026][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.454206][ T315] usb 4-1: Product: syz [ 184.459185][ T315] usb 4-1: Manufacturer: syz [ 184.470912][ T315] usb 4-1: SerialNumber: syz [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] <... ioctl resumed>, 0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 184.488222][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 184.512450][ T20] usb 1-1: USB disconnect, device number 70 [ 184.522682][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8047] exit_group(0) = ? [pid 8047] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8047, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8190 ./strace-static-x86_64: Process 8190 attached [pid 8190] set_robust_list(0x555556323660, 24) = 0 [pid 8190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8190] setpgid(0, 0) = 0 [pid 8190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8190] write(3, "1000", 4) = 4 [pid 8190] close(3) = 0 [pid 8190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8190] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8105] <... ioctl resumed>, 0) = 0 [pid 8077] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8077] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8105] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 8077] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 184.648254][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 184.663789][ T313] usb 6-1: USB disconnect, device number 70 [ 184.669922][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 184.746899][ T316] usb 5-1: new high-speed USB device number 70 using dummy_hcd [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 184.816961][ T312] usb 3-1: new high-speed USB device number 70 using dummy_hcd [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8077] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8077] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8077] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 184.906928][ T20] usb 1-1: new high-speed USB device number 71 using dummy_hcd [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8077] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 184.956968][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 185.056927][ T313] usb 6-1: new high-speed USB device number 71 using dummy_hcd [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8077] exit_group(0) = ? [pid 8077] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8077, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8220 ./strace-static-x86_64: Process 8220 attached [pid 8220] set_robust_list(0x555556323660, 24) = 0 [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8220] setpgid(0, 0) = 0 [ 185.106936][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8220] write(3, "1000", 4) = 4 [pid 8220] close(3) = 0 [pid 8220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8220] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 185.178148][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 185.188134][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.201780][ T6] usb 2-1: USB disconnect, device number 70 [ 185.208337][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8134] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] <... ioctl resumed>, 0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 185.277025][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.287851][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.298140][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.306094][ T316] usb 5-1: Product: syz [ 185.310399][ T316] usb 5-1: Manufacturer: syz [ 185.314804][ T316] usb 5-1: SerialNumber: syz [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8105] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 185.377008][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.386187][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.394610][ T312] usb 3-1: Product: syz [ 185.399009][ T312] usb 3-1: Manufacturer: syz [ 185.403493][ T312] usb 3-1: SerialNumber: syz [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8159] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8159] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 185.447103][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.457988][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.467628][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.475467][ T20] usb 1-1: Product: syz [ 185.479654][ T20] usb 1-1: Manufacturer: syz [ 185.484042][ T20] usb 1-1: SerialNumber: syz [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8134] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8105] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8105] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8190] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8220] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8190] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 185.616960][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.623259][ T6] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 185.630679][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.639649][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.647993][ T313] usb 6-1: Product: syz [ 185.652078][ T313] usb 6-1: Manufacturer: syz [ 185.656394][ T313] usb 6-1: SerialNumber: syz [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8105] exit_group(0) = ? [pid 8105] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8249 ./strace-static-x86_64: Process 8249 attached [pid 8249] set_robust_list(0x555556323660, 24) = 0 [pid 8249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8249] setpgid(0, 0) = 0 [pid 8249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8249] write(3, "1000", 4) = 4 [pid 8249] close(3) = 0 [pid 8249] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8249] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8220] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 185.837917][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 185.852727][ T315] usb 4-1: USB disconnect, device number 70 [ 185.862430][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8220] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 185.996980][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8140] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8220] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8220] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8220] <... ioctl resumed>, 0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8220] <... ioctl resumed>, 0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 186.166995][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.176248][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.184444][ T6] usb 2-1: Product: syz [ 186.188797][ T6] usb 2-1: Manufacturer: syz [ 186.193351][ T6] usb 2-1: SerialNumber: syz [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 186.237030][ T315] usb 4-1: new high-speed USB device number 71 using dummy_hcd [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 8220] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8220] <... ioctl resumed>, 0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8134] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 186.456980][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8140] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8249] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8190] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 186.546955][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8159] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8159] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8134] exit_group(0 [pid 8220] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8134] <... exit_group resumed>) = ? [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8134] +++ exited with 0 +++ [pid 8220] <... ioctl resumed>, 0xa) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8278 ./strace-static-x86_64: Process 8278 attached [pid 8278] set_robust_list(0x555556323660, 24) = 0 [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] <... prctl resumed>) = 0 [pid 8278] setpgid(0, 0) = 0 [pid 8278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8278] write(3, "1000", 4) = 4 [pid 8278] close(3) = 0 [pid 8278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8278] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 186.596968][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.626978][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8220] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8140] exit_group(0) = ? [pid 8140] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8292 attached , child_tidptr=0x555556323650) = 8292 [pid 8292] set_robust_list(0x555556323660, 24) = 0 [pid 8292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8292] setpgid(0, 0) = 0 [pid 8292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8292] write(3, "1000", 4) = 4 [ 186.677957][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 186.692590][ T316] usb 5-1: USB disconnect, device number 70 [ 186.701636][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8292] close(3) = 0 [pid 8292] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8292] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8190] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 186.768275][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 186.778364][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.788238][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.796051][ T315] usb 4-1: Product: syz [ 186.800152][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 186.808560][ T312] usb 3-1: USB disconnect, device number 70 [pid 8159] exit_group(0) = ? [pid 8159] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8302 ./strace-static-x86_64: Process 8302 attached [pid 8302] set_robust_list(0x555556323660, 24) = 0 [pid 8302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8302] setpgid(0, 0) = 0 [pid 8302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8302] write(3, "1000", 4) = 4 [pid 8302] close(3) = 0 [pid 8302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 186.815485][ T315] usb 4-1: Manufacturer: syz [ 186.821857][ T315] usb 4-1: SerialNumber: syz [ 186.826900][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 186.848416][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 186.859985][ T20] usb 1-1: USB disconnect, device number 71 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 186.865940][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8190] exit_group(0) = ? [pid 8190] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8190, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8308 ./strace-static-x86_64: Process 8308 attached [pid 8308] set_robust_list(0x555556323660, 24) = 0 [pid 8308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8308] setpgid(0, 0) = 0 [pid 8308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8308] write(3, "1000", 4) = 4 [pid 8308] close(3) = 0 [pid 8308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 187.017986][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 187.030844][ T313] usb 6-1: USB disconnect, device number 71 [ 187.037295][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8220] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 187.097267][ T316] usb 5-1: new high-speed USB device number 71 using dummy_hcd [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 187.226969][ T312] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 187.246929][ T20] usb 1-1: new high-speed USB device number 72 using dummy_hcd [pid 8220] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 187.346953][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 187.426892][ T313] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 187.457001][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8220] exit_group(0) = ? [pid 8220] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8220, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 8337 attached [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 8337 [pid 8337] set_robust_list(0x555556323660, 24) = 0 [pid 8337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8337] setpgid(0, 0) = 0 [pid 8337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8337] write(3, "1000", 4) = 4 [pid 8337] close(3) = 0 [pid 8337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 187.567984][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 187.581329][ T6] usb 2-1: USB disconnect, device number 71 [ 187.587287][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.598702][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 187.616981][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.637078][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.646624][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.657396][ T316] usb 5-1: Product: syz [ 187.661765][ T316] usb 5-1: Manufacturer: syz [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8278] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 187.666628][ T316] usb 5-1: SerialNumber: syz [pid 8308] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8308] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 187.767011][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.776170][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.784308][ T312] usb 3-1: Product: syz [ 187.788460][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.797545][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.808394][ T312] usb 3-1: Manufacturer: syz [ 187.812790][ T312] usb 3-1: SerialNumber: syz [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8292] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8302] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8308] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8292] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 187.817434][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.825230][ T20] usb 1-1: Product: syz [ 187.830794][ T20] usb 1-1: Manufacturer: syz [ 187.835194][ T20] usb 1-1: SerialNumber: syz [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8249] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8249] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 187.966980][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.986981][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.996026][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.004106][ T313] usb 6-1: Product: syz [ 188.008189][ T6] usb 2-1: new high-speed USB device number 72 using dummy_hcd [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8308] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 188.015631][ T313] usb 6-1: Manufacturer: syz [ 188.020171][ T313] usb 6-1: SerialNumber: syz [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8292] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8302] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8249] exit_group(0) = ? [pid 8249] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8249, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8365 ./strace-static-x86_64: Process 8365 attached [pid 8365] set_robust_list(0x555556323660, 24) = 0 [pid 8365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8365] setpgid(0, 0) = 0 [pid 8365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8365] write(3, "1000", 4) = 4 [pid 8365] close(3) = 0 [pid 8365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 188.188258][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 188.199313][ T315] usb 4-1: USB disconnect, device number 71 [ 188.205421][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8292] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 188.367005][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8308] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8337] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8302] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8337] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8278] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 188.537022][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.545866][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.554311][ T6] usb 2-1: Product: syz [ 188.558611][ T6] usb 2-1: Manufacturer: syz [ 188.563000][ T6] usb 2-1: SerialNumber: syz [pid 8365] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 188.616939][ T315] usb 4-1: new high-speed USB device number 72 using dummy_hcd [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8278] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 188.806959][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8365] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8365] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8308] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8292] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8292] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8365] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8302] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8292] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8365] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8302] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8278] exit_group(0) = ? [pid 8278] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8394 attached , child_tidptr=0x555556323650) = 8394 [pid 8394] set_robust_list(0x555556323660, 24) = 0 [pid 8394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8394] setpgid(0, 0) = 0 [pid 8394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8394] write(3, "1000", 4) = 4 [pid 8394] close(3) = 0 [pid 8394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 188.966954][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 188.976969][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 188.983545][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8365] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8365] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 189.027987][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 189.040137][ T316] usb 5-1: USB disconnect, device number 71 [ 189.047637][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8308] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8365] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8308] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8292] exit_group(0) = ? [pid 8292] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8292, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8395 ./strace-static-x86_64: Process 8395 attached [pid 8395] set_robust_list(0x555556323660, 24) = 0 [pid 8395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8395] setpgid(0, 0) = 0 [pid 8395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8395] write(3, "1000", 4) = 4 [pid 8395] close(3) = 0 [pid 8395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8302] exit_group(0) = ? [pid 8302] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8396 ./strace-static-x86_64: Process 8396 attached [pid 8396] set_robust_list(0x555556323660, 24) = 0 [pid 8396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8396] setpgid(0, 0) = 0 [pid 8396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8396] write(3, "1000", 4) = 4 [pid 8396] close(3) = 0 [pid 8396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 189.156971][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 189.163262][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.174127][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 189.184608][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.194313][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 189.207544][ T312] usb 3-1: USB disconnect, device number 71 [ 189.214107][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 189.222589][ T315] usb 4-1: Product: syz [ 189.227880][ T315] usb 4-1: Manufacturer: syz [ 189.240768][ T20] usb 1-1: USB disconnect, device number 72 [ 189.251772][ T315] usb 4-1: SerialNumber: syz [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8365] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 189.258938][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8308] exit_group(0) = ? [pid 8308] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8424 attached [pid 8424] set_robust_list(0x555556323660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 8424 [pid 8424] <... set_robust_list resumed>) = 0 [pid 8424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8424] setpgid(0, 0) = 0 [pid 8424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8424] write(3, "1000", 4) = 4 [pid 8424] close(3) = 0 [pid 8424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 189.378018][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 189.398864][ T313] usb 6-1: USB disconnect, device number 72 [ 189.404820][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 189.427047][ T316] usb 5-1: new high-speed USB device number 72 using dummy_hcd [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8337] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 189.636926][ T312] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 189.666934][ T20] usb 1-1: new high-speed USB device number 73 using dummy_hcd [pid 8337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8394] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8337] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8394] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8365] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 189.707004][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 189.766925][ T313] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 189.787102][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8337] exit_group(0) = ? [pid 8337] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8394] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 8453 ./strace-static-x86_64: Process 8453 attached [pid 8453] set_robust_list(0x555556323660, 24) = 0 [pid 8453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8453] setpgid(0, 0) = 0 [pid 8453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8453] write(3, "1000", 4) = 4 [pid 8453] close(3) = 0 [pid 8453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8365] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 189.927757][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 189.940644][ T6] usb 2-1: USB disconnect, device number 72 [ 189.949712][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 189.958050][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.967638][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] <... ioctl resumed>, 0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 189.975516][ T316] usb 5-1: Product: syz [ 189.980790][ T316] usb 5-1: Manufacturer: syz [ 189.985195][ T316] usb 5-1: SerialNumber: syz [ 190.007123][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 190.056962][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8365] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 190.146974][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8395] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 190.196963][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.205808][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.214063][ T312] usb 3-1: Product: syz [ 190.218143][ T312] usb 3-1: Manufacturer: syz [ 190.222461][ T312] usb 3-1: SerialNumber: syz [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8395] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8394] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8396] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8396] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 190.247068][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.255995][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.263960][ T20] usb 1-1: Product: syz [ 190.268414][ T20] usb 1-1: Manufacturer: syz [ 190.272879][ T20] usb 1-1: SerialNumber: syz [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8453] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8365] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0) = 0 [pid 8365] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 8365] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 190.336952][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.345803][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.353860][ T313] usb 6-1: Product: syz [ 190.357931][ T6] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 190.365309][ T313] usb 6-1: Manufacturer: syz [ 190.369752][ T313] usb 6-1: SerialNumber: syz [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8365] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 190.407001][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8365] exit_group(0) = ? [pid 8365] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8482 ./strace-static-x86_64: Process 8482 attached [pid 8482] set_robust_list(0x555556323660, 24) = 0 [pid 8482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8482] setpgid(0, 0) = 0 [pid 8482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8482] write(3, "1000", 4) = 4 [pid 8482] close(3) = 0 [pid 8482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8453] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8482] <... ioctl resumed>, 0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8453] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 190.627987][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 190.641658][ T315] usb 4-1: USB disconnect, device number 72 [ 190.647942][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8453] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8396] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 190.716955][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8453] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8424] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8395] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8453] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 190.886955][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.895805][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.903940][ T6] usb 2-1: Product: syz [ 190.908475][ T6] usb 2-1: Manufacturer: syz [ 190.912974][ T6] usb 2-1: SerialNumber: syz [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8482] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8424] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 191.026911][ T315] usb 4-1: new high-speed USB device number 73 using dummy_hcd [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8394] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8395] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 191.126970][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8424] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8394] exit_group(0) = ? [pid 8394] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8510 ./strace-static-x86_64: Process 8510 attached [pid 8510] set_robust_list(0x555556323660, 24) = 0 [pid 8510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8510] setpgid(0, 0) = 0 [pid 8510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8510] write(3, "1000", 4) = 4 [pid 8510] close(3) = 0 [pid 8510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8395] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8482] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8396] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 191.347757][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 191.357710][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 191.373880][ T316] usb 5-1: USB disconnect, device number 72 [ 191.380302][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8396] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 191.396968][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.417116][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8424] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8424] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8482] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8395] exit_group(0) = ? [pid 8395] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8539 attached , child_tidptr=0x555556323650) = 8539 [pid 8539] set_robust_list(0x555556323660, 24) = 0 [pid 8539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8539] setpgid(0, 0) = 0 [pid 8539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8539] write(3, "1000", 4) = 4 [pid 8539] close(3) = 0 [pid 8539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 191.508198][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8482] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 191.567015][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.575859][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.585524][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 191.595475][ T315] usb 4-1: Product: syz [ 191.599622][ T315] usb 4-1: Manufacturer: syz [ 191.604169][ T315] usb 4-1: SerialNumber: syz [ 191.610005][ T312] usb 3-1: USB disconnect, device number 72 [pid 8396] exit_group(0) = ? [pid 8396] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8541 ./strace-static-x86_64: Process 8541 attached [pid 8541] set_robust_list(0x555556323660, 24) = 0 [pid 8541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8541] setpgid(0, 0) = 0 [pid 8541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8541] write(3, "1000", 4) = 4 [pid 8541] close(3) = 0 [pid 8541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8482] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 191.616560][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 191.626817][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 191.642441][ T20] usb 1-1: USB disconnect, device number 73 [ 191.656591][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8424] exit_group(0) = ? [pid 8424] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8554 ./strace-static-x86_64: Process 8554 attached [pid 8554] set_robust_list(0x555556323660, 24) = 0 [pid 8554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8554] setpgid(0, 0) = 0 [pid 8554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8554] write(3, "1000", 4) = 4 [pid 8554] close(3) = 0 [pid 8554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 191.728192][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 191.741655][ T313] usb 6-1: USB disconnect, device number 73 [ 191.749629][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 191.757933][ T316] usb 5-1: new high-speed USB device number 73 using dummy_hcd [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8453] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8453] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 192.016923][ T312] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 192.036991][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 192.046978][ T20] usb 1-1: new high-speed USB device number 74 using dummy_hcd [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8482] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 192.117099][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.128021][ T313] usb 6-1: new high-speed USB device number 74 using dummy_hcd [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8453] exit_group(0) = ? [pid 8453] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8569 ./strace-static-x86_64: Process 8569 attached [pid 8569] set_robust_list(0x555556323660, 24) = 0 [pid 8569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8569] setpgid(0, 0) = 0 [pid 8569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8569] write(3, "1000", 4) = 4 [pid 8569] close(3) = 0 [pid 8569] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8569] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 192.257792][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 192.278960][ T6] usb 2-1: USB disconnect, device number 73 [ 192.284899][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 192.293327][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8482] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8510] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 192.302583][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.313633][ T316] usb 5-1: Product: syz [ 192.317973][ T316] usb 5-1: Manufacturer: syz [ 192.322475][ T316] usb 5-1: SerialNumber: syz [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 192.387047][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.416985][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 192.486998][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8482] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8510] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 192.557006][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.565853][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.574092][ T312] usb 3-1: Product: syz [ 192.578513][ T312] usb 3-1: Manufacturer: syz [ 192.583044][ T312] usb 3-1: SerialNumber: syz [ 192.587723][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.596687][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8539] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8541] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 192.605572][ T20] usb 1-1: Product: syz [ 192.609789][ T20] usb 1-1: Manufacturer: syz [ 192.614192][ T20] usb 1-1: SerialNumber: syz [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8541] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 192.656986][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.665831][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.675526][ T313] usb 6-1: Product: syz [ 192.679625][ T6] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 192.687010][ T313] usb 6-1: Manufacturer: syz [ 192.691407][ T313] usb 6-1: SerialNumber: syz [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8482] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 192.776954][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8482] exit_group(0) = ? [pid 8482] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8482, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8598 ./strace-static-x86_64: Process 8598 attached [pid 8598] set_robust_list(0x555556323660, 24) = 0 [pid 8598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8598] setpgid(0, 0) = 0 [pid 8598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8598] <... openat resumed>) = 3 [pid 8598] write(3, "1000", 4) = 4 [pid 8598] close(3) = 0 [pid 8598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 192.997747][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 193.011038][ T315] usb 4-1: USB disconnect, device number 73 [ 193.018146][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 193.046994][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8554] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8569] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8569] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 193.216963][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.226021][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.234068][ T6] usb 2-1: Product: syz [ 193.238421][ T6] usb 2-1: Manufacturer: syz [ 193.242828][ T6] usb 2-1: SerialNumber: syz [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8510] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 193.406922][ T315] usb 4-1: new high-speed USB device number 74 using dummy_hcd [pid 8510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8539] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 193.466957][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8510] exit_group(0) = ? [pid 8510] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8627 ./strace-static-x86_64: Process 8627 attached [pid 8627] set_robust_list(0x555556323660, 24) = 0 [pid 8627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8627] setpgid(0, 0) = 0 [pid 8627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8627] write(3, "1000", 4) = 4 [pid 8627] close(3) = 0 [pid 8627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8569] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8539] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 193.687939][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 193.700595][ T316] usb 5-1: USB disconnect, device number 73 [ 193.707445][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8541] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8541] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8554] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 193.737049][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 193.766934][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 193.777037][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8554] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 193.836952][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8539] exit_group(0) = ? [pid 8539] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8569] <... ioctl resumed>, 0x7fff401f4ee0) = 28 ./strace-static-x86_64: Process 8655 attached [pid 8655] set_robust_list(0x555556323660, 24) = 0 [pid 8655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8655] setpgid(0, 0) = 0 [pid 8655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8655] write(3, "1000", 4) = 4 [pid 8655] close(3) = 0 [pid 8655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 8655 [pid 8541] exit_group(0) = ? [pid 8541] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8656 [ 193.947201][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.958018][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 193.968338][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.978093][ T312] usb 3-1: USB disconnect, device number 73 [ 193.983858][ T315] usb 4-1: Product: syz ./strace-static-x86_64: Process 8656 attached [pid 8656] set_robust_list(0x555556323660, 24) = 0 [pid 8656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8656] setpgid(0, 0) = 0 [pid 8656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8656] write(3, "1000", 4) = 4 [pid 8656] close(3) = 0 [pid 8656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8656] ioctl(3, USB_RAW_IOCTL_INIT [pid 8554] exit_group(0 [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8554] <... exit_group resumed>) = ? [pid 8554] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8554, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8662 attached [pid 8656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8662] set_robust_list(0x555556323660, 24 [pid 8656] <... ioctl resumed>, 0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 8662 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... set_robust_list resumed>) = 0 [pid 8662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8662] setpgid(0, 0 [pid 8598] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] <... setpgid resumed>) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8662] write(3, "1000", 4) = 4 [pid 8662] close(3) = 0 [pid 8662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 193.989375][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 193.999832][ T315] usb 4-1: Manufacturer: syz [ 194.004540][ T315] usb 4-1: SerialNumber: syz [ 194.009946][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 194.020641][ T20] usb 1-1: USB disconnect, device number 74 [ 194.026702][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 194.058264][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 194.084625][ T313] usb 6-1: USB disconnect, device number 74 [ 194.091044][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 194.099420][ T316] usb 5-1: new high-speed USB device number 74 using dummy_hcd [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8569] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8569] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8569] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 194.386942][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 194.426938][ T312] usb 3-1: new high-speed USB device number 74 using dummy_hcd [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8627] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8598] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8627] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 194.456944][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.467694][ T20] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 194.496900][ T313] usb 6-1: new high-speed USB device number 75 using dummy_hcd [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8627] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8569] exit_group(0) = ? [pid 8569] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8686 ./strace-static-x86_64: Process 8686 attached [pid 8686] set_robust_list(0x555556323660, 24) = 0 [pid 8686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8686] setpgid(0, 0) = 0 [pid 8686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8686] write(3, "1000", 4) = 4 [pid 8686] close(3) = 0 [pid 8686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 194.607960][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 194.621434][ T6] usb 2-1: USB disconnect, device number 74 [ 194.628019][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.637560][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.645365][ T316] usb 5-1: Product: syz [ 194.649877][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8627] <... ioctl resumed>, 0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] <... ioctl resumed>, 0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8627] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 194.658270][ T316] usb 5-1: Manufacturer: syz [ 194.663211][ T316] usb 5-1: SerialNumber: syz [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 194.786978][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 194.836995][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.856949][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8627] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8598] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 194.966980][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.975828][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.984441][ T312] usb 3-1: Product: syz [ 194.988680][ T312] usb 3-1: Manufacturer: syz [ 194.993152][ T312] usb 3-1: SerialNumber: syz [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8655] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 195.016967][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.025810][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.033745][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.044235][ T20] usb 1-1: Product: syz [ 195.048260][ T6] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 195.055608][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8656] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8662] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 195.063450][ T20] usb 1-1: Manufacturer: syz [ 195.067887][ T20] usb 1-1: SerialNumber: syz [ 195.072326][ T313] usb 6-1: Product: syz [ 195.076251][ T313] usb 6-1: Manufacturer: syz [ 195.083344][ T313] usb 6-1: SerialNumber: syz [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8598] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 195.166993][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8686] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8656] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8686] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8627] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8598] exit_group(0) = ? [pid 8598] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8714 attached , child_tidptr=0x555556323650) = 8714 [pid 8714] set_robust_list(0x555556323660, 24) = 0 [pid 8714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8714] setpgid(0, 0) = 0 [pid 8714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8714] write(3, "1000", 4) = 4 [pid 8714] close(3) = 0 [pid 8714] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8714] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8686] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 195.388081][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 195.400284][ T315] usb 4-1: USB disconnect, device number 74 [ 195.406204][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 195.414657][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8686] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8656] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8662] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8686] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 195.587040][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.595889][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.603965][ T6] usb 2-1: Product: syz [ 195.608029][ T6] usb 2-1: Manufacturer: syz [ 195.612352][ T6] usb 2-1: SerialNumber: syz [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8656] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8662] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8627] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8714] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 195.806988][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 195.817026][ T315] usb 4-1: new high-speed USB device number 75 using dummy_hcd [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8656] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8662] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8627] exit_group(0) = ? [pid 8627] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8743 attached , child_tidptr=0x555556323650) = 8743 [pid 8743] set_robust_list(0x555556323660, 24) = 0 [pid 8743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8743] setpgid(0, 0) = 0 [pid 8743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8743] write(3, "1000", 4) = 4 [pid 8743] close(3) = 0 [pid 8743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8743] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8714] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8686] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 196.027962][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 196.048147][ T316] usb 5-1: USB disconnect, device number 74 [ 196.054106][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8655] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 196.137060][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8656] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8662] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 196.186956][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.217022][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 196.227150][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8686] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8655] exit_group(0) = ? [pid 8655] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8771 attached , child_tidptr=0x555556323650) = 8771 [pid 8771] set_robust_list(0x555556323660, 24) = 0 [pid 8771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8771] setpgid(0, 0) = 0 [pid 8771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8771] write(3, "1000", 4) = 4 [pid 8771] close(3) = 0 [pid 8771] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8771] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 196.357902][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 196.367837][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.376664][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.390528][ T312] usb 3-1: USB disconnect, device number 74 [ 196.398623][ T315] usb 4-1: Product: syz [ 196.402614][ T315] usb 4-1: Manufacturer: syz [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8656] exit_group(0) = ? [pid 8656] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8662] exit_group(0) = ? [pid 8662] +++ exited with 0 +++ ./strace-static-x86_64: Process 8776 attached [pid 8776] set_robust_list(0x555556323660, 24) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 8776 [pid 8776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8776] setpgid(0, 0) = 0 [pid 8776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8776] write(3, "1000", 4) = 4 [pid 8776] close(3) = 0 [pid 8776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 8777 ./strace-static-x86_64: Process 8777 attached [pid 8777] set_robust_list(0x555556323660, 24) = 0 [pid 8777] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8777] setpgid(0, 0) = 0 [pid 8777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8777] write(3, "1000", 4) = 4 [pid 8777] close(3) = 0 [pid 8777] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8777] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [ 196.407362][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 196.415559][ T315] usb 4-1: SerialNumber: syz [ 196.438364][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 8777] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8714] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8777] <... ioctl resumed>, 0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8714] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 196.452272][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 196.462296][ T316] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 196.487284][ T20] usb 1-1: USB disconnect, device number 75 [ 196.493962][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 196.502455][ T313] usb 6-1: USB disconnect, device number 75 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 196.508569][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8686] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8743] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 196.756943][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 196.816923][ T312] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 196.827051][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8686] exit_group(0) = ? [pid 8686] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8802 attached , child_tidptr=0x555556323650) = 8802 [pid 8802] set_robust_list(0x555556323660, 24) = 0 [pid 8802] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8802] <... prctl resumed>) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8802] setpgid(0, 0) = 0 [pid 8802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8802] write(3, "1000", 4) = 4 [pid 8802] close(3) = 0 [pid 8802] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8802] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 196.906907][ T20] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 196.926925][ T313] usb 6-1: new high-speed USB device number 76 using dummy_hcd [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 196.977802][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 196.992404][ T6] usb 2-1: USB disconnect, device number 75 [ 196.998651][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.010063][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 197.018511][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 197.026315][ T316] usb 5-1: Product: syz [ 197.032103][ T316] usb 5-1: Manufacturer: syz [ 197.036530][ T316] usb 5-1: SerialNumber: syz [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8714] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 197.177013][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 197.266996][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.287086][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8714] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 197.357063][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.365912][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.374013][ T312] usb 3-1: Product: syz [ 197.378201][ T312] usb 3-1: Manufacturer: syz [ 197.382700][ T312] usb 3-1: SerialNumber: syz [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8771] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8802] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 197.406990][ T6] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 197.447035][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 197.456107][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.464137][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.473177][ T20] usb 1-1: Product: syz [ 197.477274][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.485061][ T313] usb 6-1: Product: syz [ 197.489194][ T20] usb 1-1: Manufacturer: syz [ 197.493586][ T20] usb 1-1: SerialNumber: syz [ 197.501831][ T313] usb 6-1: Manufacturer: syz [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8776] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8777] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8776] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8777] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 197.506235][ T313] usb 6-1: SerialNumber: syz [pid 8714] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 197.576955][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8802] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8776] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8777] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8802] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8714] exit_group(0) = ? [pid 8714] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8714, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8831 ./strace-static-x86_64: Process 8831 attached [pid 8831] set_robust_list(0x555556323660, 24) = 0 [pid 8831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8831] setpgid(0, 0) = 0 [pid 8831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8831] write(3, "1000", 4) = 4 [pid 8831] close(3) = 0 [pid 8831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 197.767001][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.797988][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 197.811200][ T315] usb 4-1: USB disconnect, device number 75 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8802] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 197.821472][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8743] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8802] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8777] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 197.937061][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.946301][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.954416][ T6] usb 2-1: Product: syz [ 197.958930][ T6] usb 2-1: Manufacturer: syz [ 197.963345][ T6] usb 2-1: SerialNumber: syz [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8743] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8743] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8802] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 198.176952][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 198.206958][ T315] usb 4-1: new high-speed USB device number 76 using dummy_hcd [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8743] exit_group(0 [pid 8776] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8743] <... exit_group resumed>) = ? [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8743] +++ exited with 0 +++ [pid 8776] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8743, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8859 attached , child_tidptr=0x555556323650) = 8859 [pid 8859] set_robust_list(0x555556323660, 24) = 0 [pid 8859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8859] setpgid(0, 0) = 0 [pid 8859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8859] write(3, "1000", 4) = 4 [pid 8859] close(3) = 0 [pid 8859] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8859] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 198.398010][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 198.409665][ T316] usb 5-1: USB disconnect, device number 75 [ 198.415681][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8771] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8831] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 198.527683][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8776] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 198.576996][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.606954][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8777] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8802] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 198.646960][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8771] exit_group(0) = ? [pid 8771] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8771, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8888 ./strace-static-x86_64: Process 8888 attached [pid 8888] set_robust_list(0x555556323660, 24) = 0 [pid 8888] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8888] setpgid(0, 0) = 0 [pid 8888] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8888] write(3, "1000", 4) = 4 [pid 8888] close(3) = 0 [pid 8888] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8888] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8831] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 198.747826][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 198.758699][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.767601][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.775354][ T315] usb 4-1: Product: syz [ 198.786519][ T312] usb 3-1: USB disconnect, device number 75 [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8776] exit_group(0) = ? [pid 8776] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8776, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8893 ./strace-static-x86_64: Process 8893 attached [pid 8893] set_robust_list(0x555556323660, 24) = 0 [pid 8893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8893] setpgid(0, 0) = 0 [pid 8893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8893] write(3, "1000", 4) = 4 [pid 8893] close(3) = 0 [pid 8893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8777] exit_group(0) = ? [pid 8777] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8777, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8899 ./strace-static-x86_64: Process 8899 attached [pid 8899] set_robust_list(0x555556323660, 24) = 0 [pid 8899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8899] setpgid(0, 0) = 0 [pid 8899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8899] write(3, "1000", 4) = 4 [pid 8899] close(3) = 0 [pid 8899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 198.792721][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 198.801073][ T315] usb 4-1: Manufacturer: syz [ 198.805485][ T315] usb 4-1: SerialNumber: syz [ 198.810089][ T316] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 198.828453][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8859] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8831] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 198.855926][ T20] usb 1-1: USB disconnect, device number 76 [ 198.868948][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 198.884049][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 198.902031][ T313] usb 6-1: USB disconnect, device number 76 [ 198.911147][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8802] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8802] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8802] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8859] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8802] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 199.106940][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 199.176928][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8859] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 199.226946][ T312] usb 3-1: new high-speed USB device number 76 using dummy_hcd [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8859] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8802] exit_group(0) = ? [pid 8802] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8802, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8918 ./strace-static-x86_64: Process 8918 attached [pid 8918] set_robust_list(0x555556323660, 24) = 0 [pid 8918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8918] setpgid(0, 0) = 0 [pid 8918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8918] write(3, "1000", 4) = 4 [pid 8918] close(3) = 0 [pid 8918] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8918] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 199.276900][ T20] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 199.297031][ T313] usb 6-1: new high-speed USB device number 77 using dummy_hcd [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8859] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8859] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 199.327801][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 199.342390][ T6] usb 2-1: USB disconnect, device number 76 [ 199.348360][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.358325][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 199.366491][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 199.374506][ T316] usb 5-1: Product: syz [ 199.379647][ T316] usb 5-1: Manufacturer: syz [ 199.384060][ T316] usb 5-1: SerialNumber: syz [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 199.597206][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8859] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 199.636944][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.656995][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8831] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 199.747021][ T6] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 199.766992][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.776082][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.783962][ T312] usb 3-1: Product: syz [ 199.788135][ T312] usb 3-1: Manufacturer: syz [ 199.792663][ T312] usb 3-1: SerialNumber: syz [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 199.806964][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.815987][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.823863][ T20] usb 1-1: Product: syz [ 199.827849][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.836786][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.845003][ T20] usb 1-1: Manufacturer: syz [ 199.849651][ T20] usb 1-1: SerialNumber: syz [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8893] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 199.855783][ T313] usb 6-1: Product: syz [ 199.859809][ T313] usb 6-1: Manufacturer: syz [ 199.864174][ T313] usb 6-1: SerialNumber: syz [pid 8831] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 199.956975][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8888] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8859] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8918] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8831] exit_group(0) = ? [pid 8831] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8831, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8947 ./strace-static-x86_64: Process 8947 attached [pid 8947] set_robust_list(0x555556323660, 24) = 0 [pid 8947] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8947] setpgid(0, 0) = 0 [pid 8947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8947] write(3, "1000", 4) = 4 [pid 8947] close(3) = 0 [pid 8947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8947] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 200.107020][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 200.177802][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 200.189480][ T315] usb 4-1: USB disconnect, device number 76 [ 200.196277][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8918] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8888] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8918] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] <... ioctl resumed>, 0) = 0 [pid 8899] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8899] <... ioctl resumed>, 0xa) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 200.277166][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.286473][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.294911][ T6] usb 2-1: Product: syz [ 200.298951][ T6] usb 2-1: Manufacturer: syz [ 200.303256][ T6] usb 2-1: SerialNumber: syz [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8859] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8899] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 200.526952][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 200.576908][ T315] usb 4-1: new high-speed USB device number 77 using dummy_hcd [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8859] exit_group(0) = ? [pid 8859] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8859, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8949 ./strace-static-x86_64: Process 8949 attached [pid 8949] set_robust_list(0x555556323660, 24) = 0 [pid 8949] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8949] setpgid(0, 0) = 0 [pid 8949] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8949] write(3, "1000", 4) = 4 [pid 8949] close(3) = 0 [pid 8949] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8949] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8899] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8918] <... ioctl resumed>, 0xa) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8899] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 8918] <... ioctl resumed>, 0xb) = 0 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8899] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 200.748141][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 200.759676][ T316] usb 5-1: USB disconnect, device number 76 [ 200.766498][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8888] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 8947] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8893] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8899] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8893] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 200.936986][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 200.943756][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8947] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8918] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8899] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8893] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 200.986987][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 200.993267][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8888] exit_group(0) = ? [pid 8888] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8888, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 8977 ./strace-static-x86_64: Process 8977 attached [pid 8977] set_robust_list(0x555556323660, 24) = 0 [pid 8977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8977] setpgid(0, 0) = 0 [pid 8977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8977] write(3, "1000", 4) = 4 [pid 8977] close(3) = 0 [pid 8977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8977] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 201.116965][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.126389][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.134394][ T315] usb 4-1: Product: syz [ 201.140827][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 201.151600][ T316] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 201.159069][ T315] usb 4-1: Manufacturer: syz [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8899] exit_group(0 [pid 8893] exit_group(0 [pid 8918] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8899] <... exit_group resumed>) = ? [pid 8893] <... exit_group resumed>) = ? [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8899] +++ exited with 0 +++ [pid 8893] +++ exited with 0 +++ [pid 8918] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8899, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8893, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8918] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 8981 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 8982 ./strace-static-x86_64: Process 8982 attached [pid 8982] set_robust_list(0x555556323660, 24) = 0 [pid 8982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8982] setpgid(0, 0) = 0 [pid 8982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 8981 attached [pid 8981] set_robust_list(0x555556323660, 24) = 0 [pid 8982] <... openat resumed>) = 3 [pid 8981] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8981] setpgid(0, 0) = 0 [pid 8981] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8981] write(3, "1000", 4) = 4 [pid 8981] close(3) = 0 [pid 8982] write(3, "1000", 4 [pid 8981] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8982] <... write resumed>) = 4 [pid 8982] close(3) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8949] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8982] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8982] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8981] <... ioctl resumed>, 0) = 0 [pid 8982] <... ioctl resumed>, 0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 201.163376][ T315] usb 4-1: SerialNumber: syz [ 201.170889][ T312] usb 3-1: USB disconnect, device number 76 [ 201.176786][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 201.209964][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 201.221554][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 201.254171][ T313] usb 6-1: USB disconnect, device number 77 [ 201.260421][ T20] usb 1-1: USB disconnect, device number 77 [ 201.267333][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 201.275706][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8918] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8918] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8949] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8947] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 201.426976][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 201.526990][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8949] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8918] exit_group(0) = ? [pid 8918] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8918, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9008 ./strace-static-x86_64: Process 9008 attached [ 201.576959][ T312] usb 3-1: new high-speed USB device number 77 using dummy_hcd [pid 9008] set_robust_list(0x555556323660, 24 [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9008] <... set_robust_list resumed>) = 0 [pid 9008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9008] setpgid(0, 0) = 0 [pid 9008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9008] write(3, "1000", 4) = 4 [pid 9008] close(3) = 0 [pid 9008] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... openat resumed>) = 3 [pid 9008] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 201.637316][ T20] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 201.648288][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 201.661531][ T6] usb 2-1: USB disconnect, device number 77 [ 201.668240][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 201.686946][ T313] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 201.697161][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.706153][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.717494][ T316] usb 5-1: Product: syz [ 201.722237][ T316] usb 5-1: Manufacturer: syz [ 201.726654][ T316] usb 5-1: SerialNumber: syz [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8947] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 201.947020][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 201.996952][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9008] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 202.046991][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.076943][ T6] usb 2-1: new high-speed USB device number 78 using dummy_hcd [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 202.136986][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.146342][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.154380][ T312] usb 3-1: Product: syz [ 202.158757][ T312] usb 3-1: Manufacturer: syz [ 202.163550][ T312] usb 3-1: SerialNumber: syz [ 202.176993][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8982] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 8982] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] <... ioctl resumed>, 0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 202.185954][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.193787][ T20] usb 1-1: Product: syz [ 202.198344][ T20] usb 1-1: Manufacturer: syz [ 202.202753][ T20] usb 1-1: SerialNumber: syz [ 202.226982][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 8981] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 202.235928][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.244017][ T313] usb 6-1: Product: syz [ 202.248636][ T313] usb 6-1: Manufacturer: syz [ 202.253072][ T313] usb 6-1: SerialNumber: syz [pid 8947] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 202.326944][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8949] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9008] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 202.436943][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8981] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9008] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8947] exit_group(0) = ? [pid 8947] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8947, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9037 ./strace-static-x86_64: Process 9037 attached [pid 9037] set_robust_list(0x555556323660, 24) = 0 [pid 9037] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9037] setpgid(0, 0) = 0 [pid 9037] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9037] write(3, "1000", 4) = 4 [pid 9037] close(3) = 0 [pid 9037] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9037] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 202.547973][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 202.560092][ T315] usb 4-1: USB disconnect, device number 77 [ 202.566077][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8949] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8977] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9008] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9008] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 202.607389][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.616402][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.625068][ T6] usb 2-1: Product: syz [ 202.629237][ T6] usb 2-1: Manufacturer: syz [ 202.633896][ T6] usb 2-1: SerialNumber: syz [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8949] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8949] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8949] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8949] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9008] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 8982] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 202.866969][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 202.946928][ T315] usb 4-1: new high-speed USB device number 78 using dummy_hcd [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] exit_group(0) = ? [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8949] +++ exited with 0 +++ [pid 8977] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8949, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9065 ./strace-static-x86_64: Process 9065 attached [pid 9065] set_robust_list(0x555556323660, 24) = 0 [pid 9065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9065] setpgid(0, 0) = 0 [pid 9065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9065] write(3, "1000", 4) = 4 [pid 9065] close(3) = 0 [pid 9065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 203.087896][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 203.099612][ T316] usb 5-1: USB disconnect, device number 77 [ 203.105974][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8977] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9037] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9008] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 8982] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 8982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8981] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 8981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 203.307014][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.317860][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 203.326976][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9037] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 203.396951][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8977] exit_group(0) = ? [pid 8977] +++ exited with 0 +++ [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8977, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 9008] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 9008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 9067 [pid 9008] <... ioctl resumed>, 0x7f4818dfa83c) = 11 ./strace-static-x86_64: Process 9067 attached [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9067] set_robust_list(0x555556323660, 24) = 0 [pid 9067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9067] setpgid(0, 0) = 0 [pid 9067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9067] write(3, "1000", 4) = 4 [pid 9067] close(3) = 0 [pid 9067] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9067] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9067] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 9037] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] <... ioctl resumed>, 0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8982] exit_group(0) = ? [pid 8982] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8982, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9068 ./strace-static-x86_64: Process 9068 attached [pid 9068] set_robust_list(0x555556323660, 24) = 0 [pid 9068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9068] setpgid(0, 0) = 0 [pid 9068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 203.476964][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.485978][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.493910][ T315] usb 4-1: Product: syz [ 203.497913][ T315] usb 4-1: Manufacturer: syz [ 203.502306][ T315] usb 4-1: SerialNumber: syz [ 203.506897][ T316] usb 5-1: new high-speed USB device number 78 using dummy_hcd [pid 9068] write(3, "1000", 4) = 4 [pid 9068] close(3) = 0 [pid 9068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9008] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9037] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9065] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 203.537835][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 203.549742][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 203.564367][ T312] usb 3-1: USB disconnect, device number 77 [ 203.570334][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 203.580623][ T20] usb 1-1: USB disconnect, device number 78 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8981] exit_group(0) = ? [pid 8981] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8981, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9074 ./strace-static-x86_64: Process 9074 attached [pid 9074] set_robust_list(0x555556323660, 24) = 0 [pid 9074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9074] setpgid(0, 0) = 0 [pid 9074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9074] write(3, "1000", 4) = 4 [pid 9074] close(3) = 0 [pid 9074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 203.587091][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 203.618325][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 203.633624][ T313] usb 6-1: USB disconnect, device number 78 [ 203.640388][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9008] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9008] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 203.767034][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 203.876956][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9065] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9008] exit_group(0) = ? [pid 9008] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9008, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9097 ./strace-static-x86_64: Process 9097 attached [pid 9097] set_robust_list(0x555556323660, 24) = 0 [pid 9097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9097] setpgid(0, 0) = 0 [pid 9097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9097] write(3, "1000", 4) = 4 [pid 9097] close(3) = 0 [pid 9097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9037] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 203.956904][ T312] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 203.987792][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 203.997857][ T20] usb 1-1: new high-speed USB device number 79 using dummy_hcd [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 204.012621][ T6] usb 2-1: USB disconnect, device number 78 [ 204.024903][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 204.037023][ T313] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 204.047000][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 204.055978][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.064966][ T316] usb 5-1: Product: syz [ 204.070295][ T316] usb 5-1: Manufacturer: syz [ 204.074708][ T316] usb 5-1: SerialNumber: syz [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 204.316972][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 204.366978][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9037] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 204.417128][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.427851][ T6] usb 2-1: new high-speed USB device number 79 using dummy_hcd [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9074] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 204.506971][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.516512][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.524646][ T312] usb 3-1: Product: syz [ 204.528697][ T312] usb 3-1: Manufacturer: syz [ 204.533229][ T312] usb 3-1: SerialNumber: syz [ 204.547045][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 204.556017][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.564102][ T20] usb 1-1: Product: syz [ 204.568383][ T20] usb 1-1: Manufacturer: syz [ 204.572780][ T20] usb 1-1: SerialNumber: syz [ 204.596991][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9068] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9037] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9037] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9037] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9037] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9074] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 204.605843][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.614008][ T313] usb 6-1: Product: syz [ 204.618749][ T313] usb 6-1: Manufacturer: syz [ 204.623155][ T313] usb 6-1: SerialNumber: syz [ 204.636997][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9065] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9067] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9068] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9037] exit_group(0) = ? [pid 9037] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9037, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9126 ./strace-static-x86_64: Process 9126 attached [pid 9126] set_robust_list(0x555556323660, 24) = 0 [pid 9126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9126] setpgid(0, 0) = 0 [pid 9126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9126] write(3, "1000", 4) = 4 [pid 9126] close(3) = 0 [pid 9126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 204.797002][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9097] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 204.857984][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 204.876648][ T315] usb 4-1: USB disconnect, device number 78 [ 204.882882][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9067] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 204.966988][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.975852][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.984348][ T6] usb 2-1: Product: syz [ 204.988485][ T6] usb 2-1: Manufacturer: syz [ 204.992889][ T6] usb 2-1: SerialNumber: syz [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9065] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 205.196952][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 205.257022][ T315] usb 4-1: new high-speed USB device number 79 using dummy_hcd [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9065] exit_group(0) = ? [pid 9065] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9154 attached , child_tidptr=0x555556323650) = 9154 [pid 9154] set_robust_list(0x555556323660, 24) = 0 [pid 9154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9154] setpgid(0, 0) = 0 [pid 9154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9154] write(3, "1000", 4) = 4 [pid 9154] close(3) = 0 [pid 9154] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9154] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 205.417907][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 205.429000][ T316] usb 5-1: USB disconnect, device number 78 [ 205.435617][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9126] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9067] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9067] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9067] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 205.616983][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9068] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9068] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 205.676937][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 205.716963][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9074] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 205.766990][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 205.786944][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.795782][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.803925][ T315] usb 4-1: Product: syz [ 205.808024][ T315] usb 4-1: Manufacturer: syz [ 205.812428][ T315] usb 4-1: SerialNumber: syz [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9154] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9154] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9067] exit_group(0) = ? [pid 9067] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9067, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9183 ./strace-static-x86_64: Process 9183 attached [pid 9183] set_robust_list(0x555556323660, 24) = 0 [ 205.826949][ T316] usb 5-1: new high-speed USB device number 79 using dummy_hcd [pid 9183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9183] setpgid(0, 0) = 0 [pid 9183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9183] write(3, "1000", 4) = 4 [pid 9183] close(3) = 0 [pid 9183] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9183] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9183] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9068] exit_group(0) = ? [pid 9068] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9185 ./strace-static-x86_64: Process 9185 attached [pid 9185] set_robust_list(0x555556323660, 24) = 0 [pid 9185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9185] setpgid(0, 0) = 0 [pid 9185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 205.897871][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 205.918952][ T312] usb 3-1: USB disconnect, device number 78 [ 205.925593][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 9185] write(3, "1000", 4) = 4 [pid 9185] close(3) = 0 [pid 9185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9074] exit_group(0) = ? [pid 9074] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9192 ./strace-static-x86_64: Process 9192 attached [pid 9192] set_robust_list(0x555556323660, 24) = 0 [ 205.939335][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 205.954137][ T20] usb 1-1: USB disconnect, device number 79 [ 205.970473][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9192] setpgid(0, 0) = 0 [pid 9192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9192] write(3, "1000", 4) = 4 [pid 9192] close(3) = 0 [pid 9192] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9192] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 205.988530][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 206.012825][ T313] usb 6-1: USB disconnect, device number 79 [ 206.019838][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9154] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9154] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9154] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 206.136945][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 206.186959][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9154] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] exit_group(0) = ? [pid 9097] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9213 ./strace-static-x86_64: Process 9213 attached [pid 9213] set_robust_list(0x555556323660, 24) = 0 [pid 9213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9213] setpgid(0, 0) = 0 [pid 9213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9213] write(3, "1000", 4) = 4 [pid 9213] close(3) = 0 [pid 9213] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9213] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 206.346936][ T312] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 206.357995][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 206.367947][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.376728][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.389086][ T6] usb 2-1: USB disconnect, device number 79 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9154] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9154] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 206.395688][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 206.404103][ T20] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 206.411750][ T313] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 206.419247][ T316] usb 5-1: Product: syz [ 206.423223][ T316] usb 5-1: Manufacturer: syz [ 206.428078][ T316] usb 5-1: SerialNumber: syz [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9154] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9126] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 206.706962][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 206.777022][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.787793][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.807049][ T6] usb 2-1: new high-speed USB device number 80 using dummy_hcd [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9154] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9126] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9183] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 206.876971][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.885817][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.893884][ T312] usb 3-1: Product: syz [ 206.898467][ T312] usb 3-1: Manufacturer: syz [ 206.902860][ T312] usb 3-1: SerialNumber: syz [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9126] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 206.936960][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.966949][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.975791][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9192] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 206.983692][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.992601][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.000453][ T20] usb 1-1: Product: syz [ 207.004380][ T20] usb 1-1: Manufacturer: syz [ 207.008840][ T313] usb 6-1: Product: syz [ 207.012798][ T313] usb 6-1: Manufacturer: syz [ 207.017304][ T20] usb 1-1: SerialNumber: syz [ 207.021949][ T313] usb 6-1: SerialNumber: syz [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9213] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9154] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9126] exit_group(0) = ? [pid 9126] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9242 ./strace-static-x86_64: Process 9242 attached [pid 9242] set_robust_list(0x555556323660, 24) = 0 [pid 9242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9242] setpgid(0, 0) = 0 [pid 9242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] write(3, "1000", 4) = 4 [pid 9242] close(3) = 0 [pid 9242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9242] <... ioctl resumed>, 0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9183] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 207.157907][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 207.167941][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.185191][ T315] usb 4-1: USB disconnect, device number 79 [ 207.191329][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9192] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9185] <... ioctl resumed>, 0) = 0 [pid 9192] <... ioctl resumed>, 0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9192] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9185] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9192] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9192] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9213] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9213] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9154] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 207.347006][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.356233][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.364233][ T6] usb 2-1: Product: syz [ 207.368413][ T6] usb 2-1: Manufacturer: syz [ 207.373105][ T6] usb 2-1: SerialNumber: syz [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9192] <... ioctl resumed>, 0xa) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9154] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9154] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9154] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9242] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 207.566950][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 207.577018][ T315] usb 4-1: new high-speed USB device number 80 using dummy_hcd [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9185] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9154] exit_group(0) = ? [pid 9154] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9154, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9271 ./strace-static-x86_64: Process 9271 attached [pid 9271] set_robust_list(0x555556323660, 24) = 0 [pid 9271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9271] setpgid(0, 0) = 0 [pid 9271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9271] write(3, "1000", 4) = 4 [pid 9271] close(3) = 0 [pid 9271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9242] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9213] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 207.787737][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 207.800647][ T316] usb 5-1: USB disconnect, device number 79 [ 207.808883][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9185] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9185] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9242] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9192] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 207.936942][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9183] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 208.046978][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 9185] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9185] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 208.106930][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.115869][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.123920][ T315] usb 4-1: Product: syz [ 208.128029][ T315] usb 4-1: Manufacturer: syz [ 208.132433][ T315] usb 4-1: SerialNumber: syz [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 9192] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9185] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9271] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 208.166973][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 208.173267][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 208.196912][ T316] usb 5-1: new high-speed USB device number 80 using dummy_hcd [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] exit_group(0) = ? [pid 9183] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9299 ./strace-static-x86_64: Process 9299 attached [pid 9299] set_robust_list(0x555556323660, 24) = 0 [pid 9299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9299] setpgid(0, 0) = 0 [pid 9299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9299] write(3, "1000", 4) = 4 [pid 9299] close(3) = 0 [pid 9299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 208.267748][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 208.288746][ T312] usb 3-1: USB disconnect, device number 79 [ 208.294767][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9192] exit_group(0 [pid 9242] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9192] <... exit_group resumed>) = ? [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9192] +++ exited with 0 +++ [pid 9185] exit_group(0 [pid 9242] <... ioctl resumed>, 0) = 0 [pid 9185] <... exit_group resumed>) = ? [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9185] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 9242] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 9242] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 9320 attached [pid 9320] set_robust_list(0x555556323660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 9320 [pid 9320] <... set_robust_list resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 9320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 9321 [pid 9320] <... prctl resumed>) = 0 [pid 9320] setpgid(0, 0) = 0 [pid 9320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9320] write(3, "1000", 4./strace-static-x86_64: Process 9321 attached ) = 4 [pid 9242] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9320] close(3) = 0 [pid 9320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] set_robust_list(0x555556323660, 24) = 0 [pid 9321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9321] setpgid(0, 0) = 0 [pid 9321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9321] write(3, "1000", 4) = 4 [pid 9321] close(3) = 0 [pid 9321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 208.388078][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 208.400280][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 208.426069][ T20] usb 1-1: USB disconnect, device number 80 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9213] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9271] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 208.443315][ T313] usb 6-1: USB disconnect, device number 80 [ 208.449369][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 208.458501][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9271] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 208.496993][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9271] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 208.567098][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9271] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9213] exit_group(0) = ? [pid 9213] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9357 ./strace-static-x86_64: Process 9357 attached [pid 9357] set_robust_list(0x555556323660, 24) = 0 [pid 9357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9357] setpgid(0, 0) = 0 [pid 9357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9357] write(3, "1000", 4) = 4 [pid 9357] close(3) = 0 [pid 9357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 208.666957][ T312] usb 3-1: new high-speed USB device number 80 using dummy_hcd [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 208.717706][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 208.735299][ T6] usb 2-1: USB disconnect, device number 80 [ 208.741835][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.753593][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] <... ioctl resumed>, 0) = 0 [pid 9242] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9271] <... ioctl resumed>, 0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9242] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9271] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 208.761821][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.771300][ T316] usb 5-1: Product: syz [ 208.775286][ T316] usb 5-1: Manufacturer: syz [ 208.781367][ T316] usb 5-1: SerialNumber: syz [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 208.856950][ T313] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 208.876996][ T20] usb 1-1: new high-speed USB device number 81 using dummy_hcd [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9271] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9242] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 209.026949][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9357] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 209.146905][ T6] usb 2-1: new high-speed USB device number 81 using dummy_hcd [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9242] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 209.196967][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.205825][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.213895][ T312] usb 3-1: Product: syz [ 209.218008][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.228878][ T312] usb 3-1: Manufacturer: syz [ 209.233377][ T312] usb 3-1: SerialNumber: syz [pid 9242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] <... ioctl resumed>, 0) = 0 [pid 9271] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9271] <... ioctl resumed>, 0xa) = 0 [pid 9299] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9271] <... ioctl resumed>, 0xb) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9242] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9299] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 209.247003][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.267040][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9357] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 209.396959][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.405841][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.414315][ T313] usb 6-1: Product: syz [ 209.418737][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.427739][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.435673][ T20] usb 1-1: Product: syz [ 209.439886][ T313] usb 6-1: Manufacturer: syz [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9242] exit_group(0 [pid 9271] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9242] <... exit_group resumed>) = ? [pid 9242] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9385 attached , child_tidptr=0x555556323650) = 9385 [pid 9385] set_robust_list(0x555556323660, 24) = 0 [pid 9385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9385] setpgid(0, 0) = 0 [pid 9321] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 9320] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9385] <... openat resumed>) = 3 [pid 9385] write(3, "1000", 4 [pid 9320] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 9385] <... write resumed>) = 4 [pid 9385] close(3 [pid 9320] <... ioctl resumed>, 0) = 0 [pid 9385] <... close resumed>) = 0 [pid 9385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9299] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9385] <... ioctl resumed>, 0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 209.444282][ T313] usb 6-1: SerialNumber: syz [ 209.448870][ T20] usb 1-1: Manufacturer: syz [ 209.453345][ T20] usb 1-1: SerialNumber: syz [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9271] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9321] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9320] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9357] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 209.488015][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 209.506969][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.518466][ T315] usb 4-1: USB disconnect, device number 80 [ 209.524416][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9271] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9321] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9299] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9320] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 209.686940][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.695911][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.704269][ T6] usb 2-1: Product: syz [ 209.708525][ T6] usb 2-1: Manufacturer: syz [ 209.712914][ T6] usb 2-1: SerialNumber: syz [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9271] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9385] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9271] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] <... ioctl resumed>, 0xa) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9320] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 209.896947][ T315] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 209.916994][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9271] exit_group(0) = ? [pid 9271] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9414 ./strace-static-x86_64: Process 9414 attached [pid 9414] set_robust_list(0x555556323660, 24) = 0 [pid 9414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9414] setpgid(0, 0) = 0 [pid 9414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9414] write(3, "1000", 4) = 4 [pid 9414] close(3) = 0 [pid 9414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9299] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9321] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9320] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9299] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9385] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9357] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9385] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 210.137901][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 210.150211][ T316] usb 5-1: USB disconnect, device number 80 [ 210.156479][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 210.266944][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9385] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9299] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9299] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9320] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9385] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9385] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9357] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 210.376976][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 210.437036][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.445884][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.454180][ T315] usb 4-1: Product: syz [ 210.458526][ T315] usb 4-1: Manufacturer: syz [ 210.462929][ T315] usb 4-1: SerialNumber: syz [pid 9414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9321] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9321] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 9299] exit_group(0) = ? [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9299] +++ exited with 0 +++ [pid 9320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 9320] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9443 ./strace-static-x86_64: Process 9443 attached [pid 9443] set_robust_list(0x555556323660, 24) = 0 [pid 9443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9443] setpgid(0, 0) = 0 [pid 9443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9443] write(3, "1000", 4) = 4 [pid 9443] close(3) = 0 [pid 9443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 210.526922][ T316] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 210.567010][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9320] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 210.596961][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 210.604469][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 210.617873][ T312] usb 3-1: USB disconnect, device number 80 [ 210.625993][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9321] exit_group(0) = ? [pid 9321] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9471 ./strace-static-x86_64: Process 9471 attached [pid 9471] set_robust_list(0x555556323660, 24) = 0 [pid 9471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9471] setpgid(0, 0) = 0 [pid 9471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9471] write(3, "1000", 4) = 4 [pid 9471] close(3) = 0 [pid 9471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9320] exit_group(0) = ? [pid 9320] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9472 ./strace-static-x86_64: Process 9472 attached [pid 9472] set_robust_list(0x555556323660, 24) = 0 [pid 9472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9472] setpgid(0, 0) = 0 [pid 9472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9472] write(3, "1000", 4) = 4 [pid 9472] close(3) = 0 [pid 9472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 210.787761][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 210.808500][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 210.822503][ T20] usb 1-1: USB disconnect, device number 81 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9357] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 210.831353][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 210.840694][ T313] usb 6-1: USB disconnect, device number 81 [ 210.848878][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 210.857377][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9385] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 210.896979][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 210.996913][ T312] usb 3-1: new high-speed USB device number 81 using dummy_hcd [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9357] exit_group(0) = ? [pid 9357] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9500 ./strace-static-x86_64: Process 9500 attached [pid 9500] set_robust_list(0x555556323660, 24) = 0 [pid 9500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9500] setpgid(0, 0) = 0 [pid 9500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9500] write(3, "1000", 4) = 4 [pid 9500] close(3) = 0 [pid 9500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9500] <... ioctl resumed>, 0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 211.067031][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.076211][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.085571][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 211.095517][ T316] usb 5-1: Product: syz [ 211.099577][ T316] usb 5-1: Manufacturer: syz [ 211.103893][ T316] usb 5-1: SerialNumber: syz [ 211.110847][ T6] usb 2-1: USB disconnect, device number 81 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9414] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9385] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 211.119258][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 211.216971][ T20] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 211.256955][ T313] usb 6-1: new high-speed USB device number 82 using dummy_hcd [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9385] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9414] <... ioctl resumed>, 0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9385] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9414] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9385] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9414] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9385] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 211.356926][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9500] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9443] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 211.516931][ T6] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 211.527197][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.536337][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.544505][ T312] usb 3-1: Product: syz [ 211.548819][ T312] usb 3-1: Manufacturer: syz [ 211.553303][ T312] usb 3-1: SerialNumber: syz [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0) = 0 [pid 9414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9443] <... ioctl resumed>, 0) = 0 [pid 9414] <... ioctl resumed>, 0xa) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9443] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 9414] <... ioctl resumed>, 0xb) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9414] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9385] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 211.577080][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.607021][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 211.626985][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9443] <... ioctl resumed>, 0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 211.756953][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.765802][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.774014][ T20] usb 1-1: Product: syz [ 211.778119][ T20] usb 1-1: Manufacturer: syz [ 211.782542][ T20] usb 1-1: SerialNumber: syz [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9385] exit_group(0) = ? [pid 9385] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9529 ./strace-static-x86_64: Process 9529 attached [pid 9529] set_robust_list(0x555556323660, 24) = 0 [pid 9529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9529] setpgid(0, 0) = 0 [pid 9529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9529] write(3, "1000", 4) = 4 [pid 9529] close(3) = 0 [pid 9529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9414] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 211.807048][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.816805][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.825303][ T313] usb 6-1: Product: syz [ 211.831546][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 211.841535][ T313] usb 6-1: Manufacturer: syz [ 211.845877][ T313] usb 6-1: SerialNumber: syz [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 211.852897][ T315] usb 4-1: USB disconnect, device number 81 [ 211.864813][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 211.886974][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9414] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9443] <... ioctl resumed>, 0xa) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9414] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9443] <... ioctl resumed>, 0xb) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9414] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9443] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9414] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9500] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9472] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9500] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 212.056947][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.065793][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.073836][ T6] usb 2-1: Product: syz [ 212.077975][ T6] usb 2-1: Manufacturer: syz [ 212.082376][ T6] usb 2-1: SerialNumber: syz [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9414] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9414] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9443] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 212.246897][ T315] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 212.256988][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9472] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9500] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9414] exit_group(0) = ? [pid 9414] +++ exited with 0 +++ [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9557 ./strace-static-x86_64: Process 9557 attached [pid 9557] set_robust_list(0x555556323660, 24) = 0 [pid 9557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9557] setpgid(0, 0) = 0 [pid 9557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9557] write(3, "1000", 4) = 4 [pid 9557] close(3) = 0 [pid 9557] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9557] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9471] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9500] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9472] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 212.477765][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 212.498835][ T316] usb 5-1: USB disconnect, device number 81 [ 212.504876][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9529] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9500] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 212.607035][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9443] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9529] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9529] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 212.686948][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9529] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9472] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9500] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 212.776991][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.785837][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.793873][ T315] usb 4-1: Product: syz [ 212.798480][ T315] usb 4-1: Manufacturer: syz [ 212.802865][ T315] usb 4-1: SerialNumber: syz [pid 9443] exit_group(0) = ? [pid 9443] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9586 ./strace-static-x86_64: Process 9586 attached [pid 9586] set_robust_list(0x555556323660, 24) = 0 [pid 9586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9586] setpgid(0, 0) = 0 [pid 9586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9586] write(3, "1000", 4) = 4 [pid 9586] close(3) = 0 [pid 9586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9471] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9471] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9557] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 212.896940][ T316] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 212.908038][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 212.920800][ T312] usb 3-1: USB disconnect, device number 81 [ 212.926990][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 212.933720][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9472] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9500] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9472] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9500] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9472] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9500] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 212.996993][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9471] exit_group(0) = ? [pid 9471] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9614 ./strace-static-x86_64: Process 9614 attached [pid 9614] set_robust_list(0x555556323660, 24) = 0 [pid 9614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9614] setpgid(0, 0) = 0 [pid 9614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9614] write(3, "1000", 4) = 4 [pid 9614] close(3) = 0 [pid 9614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9472] exit_group(0) = ? [pid 9472] +++ exited with 0 +++ [pid 9500] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 9500] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9622 ./strace-static-x86_64: Process 9622 attached [pid 9622] set_robust_list(0x555556323660, 24) = 0 [pid 9622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9622] setpgid(0, 0) = 0 [pid 9622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9622] write(3, "1000", 4) = 4 [pid 9622] close(3) = 0 [pid 9622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 213.147780][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 213.167243][ T20] usb 1-1: USB disconnect, device number 82 [ 213.173370][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9500] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 213.218331][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 213.228400][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 213.239519][ T313] usb 6-1: USB disconnect, device number 82 [ 213.247245][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 213.267036][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 213.316964][ T312] usb 3-1: new high-speed USB device number 82 using dummy_hcd [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9500] exit_group(0) = ? [pid 9500] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9643 ./strace-static-x86_64: Process 9643 attached [pid 9643] set_robust_list(0x555556323660, 24) = 0 [pid 9643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9643] setpgid(0, 0) = 0 [pid 9643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9643] write(3, "1000", 4) = 4 [pid 9643] close(3) = 0 [pid 9643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 213.436946][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.446039][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.455174][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 213.465116][ T316] usb 5-1: Product: syz [ 213.469331][ T316] usb 5-1: Manufacturer: syz [ 213.475970][ T316] usb 5-1: SerialNumber: syz [ 213.481008][ T6] usb 2-1: USB disconnect, device number 82 [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9557] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9529] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9557] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 213.487569][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 213.556973][ T20] usb 1-1: new high-speed USB device number 83 using dummy_hcd [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 213.626907][ T313] usb 6-1: new high-speed USB device number 83 using dummy_hcd [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9529] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 213.677004][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9643] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 213.846975][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.855817][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.863881][ T6] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 213.871489][ T312] usb 3-1: Product: syz [ 213.875445][ T312] usb 3-1: Manufacturer: syz [ 213.880050][ T312] usb 3-1: SerialNumber: syz [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9586] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9529] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9529] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 213.936938][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.947734][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 213.986965][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9529] exit_group(0) = ? [pid 9529] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9672 ./strace-static-x86_64: Process 9672 attached [pid 9672] set_robust_list(0x555556323660, 24) = 0 [pid 9672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9672] setpgid(0, 0) = 0 [pid 9672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9672] write(3, "1000", 4) = 4 [pid 9672] close(3) = 0 [pid 9672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 214.116964][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.125806][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.134131][ T20] usb 1-1: Product: syz [ 214.138183][ T20] usb 1-1: Manufacturer: syz [ 214.142519][ T20] usb 1-1: SerialNumber: syz [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9643] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9614] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 214.167839][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 214.177841][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.186589][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.198645][ T315] usb 4-1: USB disconnect, device number 82 [ 214.204569][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 214.212828][ T313] usb 6-1: Product: syz [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9643] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 214.216712][ T313] usb 6-1: Manufacturer: syz [ 214.221252][ T313] usb 6-1: SerialNumber: syz [ 214.256958][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9643] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9586] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9614] <... ioctl resumed>, 0) = 0 [pid 9557] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9614] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 9557] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9614] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9643] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9622] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 214.426961][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.435941][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.443782][ T6] usb 2-1: Product: syz [ 214.447928][ T6] usb 2-1: Manufacturer: syz [ 214.452327][ T6] usb 2-1: SerialNumber: syz [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9557] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9614] <... ioctl resumed>, 0xa) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0xb) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9614] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9557] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9672] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 214.596935][ T315] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 214.627001][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9622] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9557] exit_group(0 [pid 9614] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9557] <... exit_group resumed>) = ? [pid 9557] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9557, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9701 ./strace-static-x86_64: Process 9701 attached [pid 9701] set_robust_list(0x555556323660, 24) = 0 [pid 9701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9701] setpgid(0, 0) = 0 [pid 9701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9701] write(3, "1000", 4) = 4 [pid 9701] close(3) = 0 [pid 9701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9614] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9622] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 214.847813][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 214.869800][ T316] usb 5-1: USB disconnect, device number 82 [ 214.875819][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9643] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9672] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9586] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 214.956979][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9586] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 215.006991][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9622] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9643] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9672] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 215.126954][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.136587][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.144645][ T315] usb 4-1: Product: syz [ 215.148928][ T315] usb 4-1: Manufacturer: syz [ 215.153401][ T315] usb 4-1: SerialNumber: syz [pid 9586] exit_group(0) = ? [pid 9586] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9586, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9729 attached , child_tidptr=0x555556323650) = 9729 [pid 9729] set_robust_list(0x555556323660, 24) = 0 [pid 9729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9729] setpgid(0, 0) = 0 [pid 9729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9729] write(3, "1000", 4) = 4 [pid 9729] close(3) = 0 [pid 9729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9614] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 215.227790][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 215.242297][ T312] usb 3-1: USB disconnect, device number 82 [ 215.249747][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 215.266948][ T316] usb 5-1: new high-speed USB device number 83 using dummy_hcd [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 215.287065][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9622] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9643] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 215.366960][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9614] exit_group(0) = ? [pid 9614] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9614, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9757 attached , child_tidptr=0x555556323650) = 9757 [pid 9757] set_robust_list(0x555556323660, 24) = 0 [pid 9757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9757] setpgid(0, 0) = 0 [pid 9757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9757] write(3, "1000", 4) = 4 [pid 9757] close(3) = 0 [pid 9757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9622] exit_group(0) = ? [pid 9622] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9622, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9770 [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9643] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 9770 attached [pid 9770] set_robust_list(0x555556323660, 24) = 0 [pid 9770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9770] setpgid(0, 0) = 0 [pid 9770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9770] write(3, "1000", 4) = 4 [pid 9770] close(3) = 0 [pid 9770] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9770] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 215.507961][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 215.521212][ T20] usb 1-1: USB disconnect, device number 83 [ 215.533418][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9701] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9643] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 215.588850][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 215.598945][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 215.611131][ T313] usb 6-1: USB disconnect, device number 83 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9701] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9672] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9701] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.631616][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 215.640189][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.650932][ T312] usb 3-1: new high-speed USB device number 83 using dummy_hcd [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9643] exit_group(0) = ? [pid 9643] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9643, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9787 attached [pid 9787] set_robust_list(0x555556323660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 9787 [pid 9787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9787] setpgid(0, 0) = 0 [pid 9787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9787] write(3, "1000", 4) = 4 [pid 9787] close(3) = 0 [pid 9787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.817947][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 215.827932][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.836833][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.844752][ T316] usb 5-1: Product: syz [ 215.851701][ T6] usb 2-1: USB disconnect, device number 83 [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9701] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 215.860363][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 215.868792][ T316] usb 5-1: Manufacturer: syz [ 215.873334][ T316] usb 5-1: SerialNumber: syz [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 215.917362][ T20] usb 1-1: new high-speed USB device number 84 using dummy_hcd [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 216.016957][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.036933][ T313] usb 6-1: new high-speed USB device number 84 using dummy_hcd [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9672] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 216.186931][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.195900][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.203907][ T312] usb 3-1: Product: syz [ 216.208006][ T312] usb 3-1: Manufacturer: syz [ 216.212404][ T312] usb 3-1: SerialNumber: syz [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9729] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 216.246942][ T6] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 216.276959][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9672] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 216.336939][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 216.406961][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9757] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 216.457524][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.466952][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.474809][ T20] usb 1-1: Product: syz [ 216.478979][ T20] usb 1-1: Manufacturer: syz [ 216.483448][ T20] usb 1-1: SerialNumber: syz [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9672] exit_group(0) = ? [pid 9672] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9672, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9816 attached , child_tidptr=0x555556323650) = 9816 [pid 9816] set_robust_list(0x555556323660, 24) = 0 [pid 9816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] setpgid(0, 0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9816] write(3, "1000", 4) = 4 [pid 9816] close(3) = 0 [pid 9816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 216.558179][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 216.571154][ T315] usb 4-1: USB disconnect, device number 83 [ 216.578006][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 216.586961][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.595908][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 9770] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 216.605031][ T313] usb 6-1: Product: syz [ 216.609139][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.620011][ T313] usb 6-1: Manufacturer: syz [ 216.624428][ T313] usb 6-1: SerialNumber: syz [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9701] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 216.786978][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.796136][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.804201][ T6] usb 2-1: Product: syz [ 216.808324][ T6] usb 2-1: Manufacturer: syz [ 216.812727][ T6] usb 2-1: SerialNumber: syz [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9701] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9701] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 216.986916][ T315] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 217.016998][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9701] exit_group(0) = ? [pid 9701] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9844 attached , child_tidptr=0x555556323650) = 9844 [pid 9844] set_robust_list(0x555556323660, 24) = 0 [pid 9844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9844] setpgid(0, 0) = 0 [pid 9844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9844] write(3, "1000", 4) = 4 [pid 9844] close(3) = 0 [pid 9844] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9844] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 217.237904][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 217.251424][ T316] usb 5-1: USB disconnect, device number 83 [ 217.257827][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9770] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9729] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9729] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 217.346980][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.357916][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9787] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9729] exit_group(0) = ? [pid 9729] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9873 attached [pid 9873] set_robust_list(0x555556323660, 24) = 0 [pid 9873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9873] setpgid(0, 0) = 0 [pid 9873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 9873 [pid 9873] <... openat resumed>) = 3 [pid 9873] write(3, "1000", 4) = 4 [pid 9873] close(3) = 0 [pid 9873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 217.516983][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.525887][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.534153][ T315] usb 4-1: Product: syz [ 217.538417][ T315] usb 4-1: Manufacturer: syz [ 217.542870][ T315] usb 4-1: SerialNumber: syz [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9757] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 217.577810][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 217.595557][ T312] usb 3-1: USB disconnect, device number 83 [ 217.604113][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 217.612419][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9844] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 217.636980][ T316] usb 5-1: new high-speed USB device number 84 using dummy_hcd [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9770] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9757] exit_group(0) = ? [pid 9757] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9901 ./strace-static-x86_64: Process 9901 attached [pid 9901] set_robust_list(0x555556323660, 24) = 0 [pid 9901] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9901] setpgid(0, 0) = 0 [ 217.766956][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9901] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9901] write(3, "1000", 4) = 4 [pid 9901] close(3) = 0 [pid 9901] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9901] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 217.818538][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 217.831595][ T20] usb 1-1: USB disconnect, device number 84 [ 217.838394][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9844] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9770] exit_group(0) = ? [pid 9770] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9770, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9929 ./strace-static-x86_64: Process 9929 attached [pid 9929] set_robust_list(0x555556323660, 24) = 0 [pid 9929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9929] setpgid(0, 0) = 0 [pid 9929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9929] write(3, "1000", 4) = 4 [pid 9929] close(3) = 0 [pid 9929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9929] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9844] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 217.956976][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.978185][ T312] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 217.988294][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9844] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 217.998322][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.012225][ T313] usb 6-1: USB disconnect, device number 84 [ 218.019151][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9787] exit_group(0) = ? [pid 9787] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9957 ./strace-static-x86_64: Process 9957 attached [pid 9957] set_robust_list(0x555556323660, 24) = 0 [pid 9957] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9957] setpgid(0, 0) = 0 [pid 9957] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9957] write(3, "1000", 4) = 4 [pid 9957] close(3) = 0 [pid 9957] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9957] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 218.177904][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 218.187934][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.196785][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.207616][ T6] usb 2-1: USB disconnect, device number 84 [ 218.214198][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 218.222971][ T316] usb 5-1: Product: syz [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9816] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9844] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9844] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 218.227127][ T20] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 218.235156][ T316] usb 5-1: Manufacturer: syz [ 218.240493][ T316] usb 5-1: SerialNumber: syz [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 218.346944][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 218.406946][ T313] usb 6-1: new high-speed USB device number 85 using dummy_hcd [pid 9873] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9873] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9873] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 218.517112][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.526077][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.534237][ T312] usb 3-1: Product: syz [ 218.538426][ T312] usb 3-1: Manufacturer: syz [ 218.542865][ T312] usb 3-1: SerialNumber: syz [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [ 218.606946][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.617708][ T6] usb 2-1: new high-speed USB device number 85 using dummy_hcd [pid 9816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9816] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 218.686958][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9901] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 218.766935][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.777716][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.786469][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.794389][ T20] usb 1-1: Product: syz [ 218.798479][ T20] usb 1-1: Manufacturer: syz [ 218.802991][ T20] usb 1-1: SerialNumber: syz [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9816] exit_group(0) = ? [pid 9816] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 9986 ./strace-static-x86_64: Process 9986 attached [pid 9986] set_robust_list(0x555556323660, 24) = 0 [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9986] setpgid(0, 0) = 0 [pid 9986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9986] write(3, "1000", 4) = 4 [pid 9986] close(3) = 0 [pid 9986] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9986] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9844] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 218.907927][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 218.921396][ T315] usb 4-1: USB disconnect, device number 84 [ 218.927395][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9929] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 218.957067][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.966427][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.974291][ T313] usb 6-1: Product: syz [ 218.978336][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.989467][ T313] usb 6-1: Manufacturer: syz [ 218.993887][ T313] usb 6-1: SerialNumber: syz [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9957] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9957] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9844] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 219.156966][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.165953][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.173991][ T6] usb 2-1: Product: syz [ 219.178016][ T6] usb 2-1: Manufacturer: syz [ 219.182401][ T6] usb 2-1: SerialNumber: syz [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9929] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9986] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9844] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 219.296925][ T315] usb 4-1: new high-speed USB device number 85 using dummy_hcd [pid 9844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 219.356995][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 9986] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9844] exit_group(0) = ? [pid 9844] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9844, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10015 ./strace-static-x86_64: Process 10015 attached [pid 10015] set_robust_list(0x555556323660, 24) = 0 [pid 10015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10015] setpgid(0, 0) = 0 [pid 10015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10015] write(3, "1000", 4) = 4 [pid 10015] close(3) = 0 [pid 10015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9986] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 219.577988][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 219.591139][ T316] usb 5-1: USB disconnect, device number 84 [ 219.597523][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9986] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 9957] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9873] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9873] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 9986] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9986] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9901] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9986] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 219.667122][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.687068][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9986] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 9986] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9873] exit_group(0) = ? [pid 9873] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9873, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10043 ./strace-static-x86_64: Process 10043 attached [pid 10043] set_robust_list(0x555556323660, 24) = 0 [pid 10043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10043] setpgid(0, 0) = 0 [pid 10043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10043] write(3, "1000", 4) = 4 [pid 10043] close(3) = 0 [pid 10043] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10043] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 219.836972][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.846080][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.854260][ T315] usb 4-1: Product: syz [ 219.858367][ T315] usb 4-1: Manufacturer: syz [ 219.862657][ T315] usb 4-1: SerialNumber: syz [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9986] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9901] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9901] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9901] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 219.907813][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 219.920081][ T312] usb 3-1: USB disconnect, device number 84 [ 219.926499][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 219.947008][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10015] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 219.986959][ T316] usb 5-1: new high-speed USB device number 85 using dummy_hcd [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9929] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9986] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 9929] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 9901] exit_group(0) = ? [pid 9901] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9901, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10071 ./strace-static-x86_64: Process 10071 attached [pid 10071] set_robust_list(0x555556323660, 24) = 0 [pid 10071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10071] setpgid(0, 0) = 0 [pid 10071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10071] write(3, "1000", 4) = 4 [pid 10071] close(3) = 0 [pid 10071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 220.136951][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.168019][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 220.181370][ T20] usb 1-1: USB disconnect, device number 85 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10015] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 220.188326][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9957] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9957] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10015] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9957] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9929] exit_group(0 [pid 9986] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9929] <... exit_group resumed>) = ? [pid 9986] <... ioctl resumed>, 0xa) = 0 [pid 9929] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9929, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10099 attached [pid 10015] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 10099 [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9986] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10099] set_robust_list(0x555556323660, 24) = 0 [pid 10099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10099] setpgid(0, 0) = 0 [pid 10099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10099] write(3, "1000", 4) = 4 [pid 10099] close(3) = 0 [pid 10099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 220.326971][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.333268][ T312] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 220.346962][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.359942][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10015] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 220.373282][ T313] usb 6-1: USB disconnect, device number 85 [ 220.380300][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9957] exit_group(0) = ? [pid 9957] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9957, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10127 ./strace-static-x86_64: Process 10127 attached [pid 10127] set_robust_list(0x555556323660, 24) = 0 [pid 10127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10127] setpgid(0, 0) = 0 [pid 10127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10127] write(3, "1000", 4) = 4 [pid 10127] close(3) = 0 [pid 10127] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10127] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 220.526966][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.535827][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.548455][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 220.562057][ T6] usb 2-1: USB disconnect, device number 85 [ 220.568815][ T316] usb 5-1: Product: syz [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10015] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10015] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10043] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10015] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 220.573365][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 220.582065][ T316] usb 5-1: Manufacturer: syz [ 220.586652][ T316] usb 5-1: SerialNumber: syz [ 220.591283][ T20] usb 1-1: new high-speed USB device number 86 using dummy_hcd [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 220.706964][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 220.756942][ T313] usb 6-1: new high-speed USB device number 86 using dummy_hcd [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10043] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10043] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 220.877041][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.886617][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.894708][ T312] usb 3-1: Product: syz [ 220.898924][ T312] usb 3-1: Manufacturer: syz [ 220.903410][ T312] usb 3-1: SerialNumber: syz [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9986] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 9986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 9986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 220.956981][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.996922][ T6] usb 2-1: new high-speed USB device number 86 using dummy_hcd [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 9986] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10015] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 221.016979][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10043] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10071] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 221.116959][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.127764][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.136802][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.144946][ T20] usb 1-1: Product: syz [ 221.149108][ T20] usb 1-1: Manufacturer: syz [ 221.153652][ T20] usb 1-1: SerialNumber: syz [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9986] exit_group(0) = ? [pid 9986] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9986, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10156 attached [pid 10156] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 10156 [pid 10156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10156] setpgid(0, 0) = 0 [pid 10156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10156] write(3, "1000", 4) = 4 [pid 10156] close(3) = 0 [pid 10156] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10156] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 221.237987][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 221.249180][ T315] usb 4-1: USB disconnect, device number 85 [ 221.259344][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10015] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10099] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10099] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 221.296989][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.305832][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.314464][ T313] usb 6-1: Product: syz [ 221.318567][ T313] usb 6-1: Manufacturer: syz [ 221.323011][ T313] usb 6-1: SerialNumber: syz [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10071] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 221.367037][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10015] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10127] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10043] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10127] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 221.536941][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.546085][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.554118][ T6] usb 2-1: Product: syz [ 221.558208][ T6] usb 2-1: Manufacturer: syz [ 221.562508][ T6] usb 2-1: SerialNumber: syz [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10156] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 221.636987][ T315] usb 4-1: new high-speed USB device number 86 using dummy_hcd [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10015] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 221.736940][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10127] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10043] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10043] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10127] <... ioctl resumed>, 0) = 0 [pid 10043] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10127] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10156] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10015] exit_group(0) = ? [pid 10015] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10015, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10185 attached , child_tidptr=0x555556323650) = 10185 [pid 10185] set_robust_list(0x555556323660, 24) = 0 [pid 10185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10185] setpgid(0, 0) = 0 [pid 10185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10185] write(3, "1000", 4) = 4 [pid 10185] close(3) = 0 [pid 10185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10156] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 221.957967][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 221.971206][ T316] usb 5-1: USB disconnect, device number 85 [ 221.979194][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10156] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10099] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10043] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0xa) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10043] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10127] <... ioctl resumed>, 0xb) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10156] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10127] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10043] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10156] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10156] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10071] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 222.007006][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.046979][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10156] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10099] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10156] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10043] exit_group(0 [pid 10127] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10043] <... exit_group resumed>) = ? [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10043] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10043, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10213 ./strace-static-x86_64: Process 10213 attached [pid 10213] set_robust_list(0x555556323660, 24) = 0 [ 222.176945][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.185919][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.193896][ T315] usb 4-1: Product: syz [ 222.198039][ T315] usb 4-1: Manufacturer: syz [ 222.202442][ T315] usb 4-1: SerialNumber: syz [pid 10213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10213] setpgid(0, 0) = 0 [pid 10213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10213] write(3, "1000", 4) = 4 [pid 10213] close(3) = 0 [pid 10213] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10213] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10071] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 222.267986][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 222.281435][ T312] usb 3-1: USB disconnect, device number 85 [ 222.288292][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 222.297074][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 222.366932][ T316] usb 5-1: new high-speed USB device number 86 using dummy_hcd [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10099] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10156] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10071] exit_group(0) = ? [pid 10071] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10241 ./strace-static-x86_64: Process 10241 attached [pid 10241] set_robust_list(0x555556323660, 24) = 0 [pid 10241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10241] setpgid(0, 0) = 0 [pid 10241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10241] write(3, "1000", 4) = 4 [pid 10241] close(3) = 0 [pid 10241] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10241] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 222.457001][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.518009][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 222.530996][ T20] usb 1-1: USB disconnect, device number 86 [ 222.537265][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10099] exit_group(0) = ? [pid 10099] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10270 attached , child_tidptr=0x555556323650) = 10270 [pid 10270] set_robust_list(0x555556323660, 24) = 0 [pid 10270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 10185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10270] <... prctl resumed>) = 0 [pid 10270] setpgid(0, 0) = 0 [pid 10270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10270] write(3, "1000", 4) = 4 [pid 10270] close(3) = 0 [pid 10270] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10270] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10156] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10127] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10127] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10213] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10185] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 222.677985][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 222.687973][ T312] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 222.697050][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.705853][ T313] usb 6-1: USB disconnect, device number 86 [ 222.713122][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 222.727060][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10156] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10127] exit_group(0) = ? [pid 10127] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10298 ./strace-static-x86_64: Process 10298 attached [pid 10298] set_robust_list(0x555556323660, 24) = 0 [pid 10298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10298] setpgid(0, 0) = 0 [pid 10298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10298] write(3, "1000", 4) = 4 [pid 10298] close(3) = 0 [pid 10298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 222.896961][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.905812][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.913863][ T316] usb 5-1: Product: syz [ 222.919954][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 222.930128][ T316] usb 5-1: Manufacturer: syz [ 222.934524][ T316] usb 5-1: SerialNumber: syz [ 222.939116][ T20] usb 1-1: new high-speed USB device number 87 using dummy_hcd [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10213] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 222.949481][ T6] usb 2-1: USB disconnect, device number 86 [ 222.956033][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 223.056976][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 223.136942][ T313] usb 6-1: new high-speed USB device number 87 using dummy_hcd [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10213] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10213] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 223.226955][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.235798][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.244101][ T312] usb 3-1: Product: syz [ 223.248098][ T312] usb 3-1: Manufacturer: syz [ 223.252498][ T312] usb 3-1: SerialNumber: syz [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10156] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10156] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10156] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10156] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 223.316971][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.337089][ T6] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 223.347047][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10156] exit_group(0) = ? [pid 10156] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10326 ./strace-static-x86_64: Process 10326 attached [pid 10326] set_robust_list(0x555556323660, 24) = 0 [pid 10326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10326] setpgid(0, 0) = 0 [pid 10326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10326] write(3, "1000", 4) = 4 [pid 10326] close(3) = 0 [pid 10326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 223.486950][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.496193][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.504278][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.515173][ T20] usb 1-1: Product: syz [ 223.519357][ T20] usb 1-1: Manufacturer: syz [ 223.523844][ T20] usb 1-1: SerialNumber: syz [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10298] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 223.568262][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 223.581474][ T315] usb 4-1: USB disconnect, device number 86 [ 223.587640][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10298] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 223.696974][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.705998][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.716835][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.725621][ T313] usb 6-1: Product: syz [ 223.730342][ T313] usb 6-1: Manufacturer: syz [ 223.734757][ T313] usb 6-1: SerialNumber: syz [pid 10298] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10298] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 223.886969][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.895810][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.904426][ T6] usb 2-1: Product: syz [ 223.908598][ T6] usb 2-1: Manufacturer: syz [ 223.912985][ T6] usb 2-1: SerialNumber: syz [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10270] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] <... ioctl resumed>, 0xa) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10270] <... ioctl resumed>, 0) = 0 [pid 10241] <... ioctl resumed>, 0xb) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10326] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 223.966915][ T315] usb 4-1: new high-speed USB device number 87 using dummy_hcd [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 224.096944][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10298] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10213] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10298] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10213] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10298] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10213] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] <... ioctl resumed>, 0xa) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10241] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10270] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10185] exit_group(0) = ? [pid 10185] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10355 ./strace-static-x86_64: Process 10355 attached [pid 10355] set_robust_list(0x555556323660, 24) = 0 [pid 10326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10355] setpgid(0, 0) = 0 [pid 10355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10355] write(3, "1000", 4) = 4 [pid 10355] close(3) = 0 [pid 10355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10326] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10213] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10298] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10213] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10298] <... ioctl resumed>, 0xa) = 0 [pid 10213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10326] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10213] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 224.318358][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 224.328408][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.346604][ T316] usb 5-1: USB disconnect, device number 86 [ 224.355143][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10298] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10270] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 224.396977][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 224.506947][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.515820][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.525015][ T315] usb 4-1: Product: syz [ 224.529612][ T315] usb 4-1: Manufacturer: syz [ 224.534150][ T315] usb 4-1: SerialNumber: syz [pid 10213] exit_group(0) = ? [pid 10213] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10384 ./strace-static-x86_64: Process 10384 attached [pid 10384] set_robust_list(0x555556323660, 24) = 0 [pid 10384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10384] setpgid(0, 0) = 0 [pid 10384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10384] write(3, "1000", 4) = 4 [pid 10384] close(3) = 0 [pid 10384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10298] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10241] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 224.617902][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 224.640243][ T312] usb 3-1: USB disconnect, device number 86 [ 224.646197][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 224.656978][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10355] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 224.736930][ T316] usb 5-1: new high-speed USB device number 87 using dummy_hcd [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10241] exit_group(0 [pid 10270] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10241] <... exit_group resumed>) = ? [pid 10270] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10241] +++ exited with 0 +++ [pid 10270] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10270] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10412 attached , child_tidptr=0x555556323650) = 10412 [pid 10412] set_robust_list(0x555556323660, 24) = 0 [pid 10412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10412] setpgid(0, 0) = 0 [pid 10412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10412] write(3, "1000", 4) = 4 [pid 10412] close(3) = 0 [pid 10412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 224.876983][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 224.884834][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 224.896516][ T20] usb 1-1: USB disconnect, device number 87 [ 224.902587][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 10355] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10298] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10355] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10270] exit_group(0) = ? [pid 10270] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10270, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10440 ./strace-static-x86_64: Process 10440 attached [ 225.036966][ T312] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 225.057027][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10440] set_robust_list(0x555556323660, 24) = 0 [pid 10440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10440] setpgid(0, 0) = 0 [pid 10440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10440] write(3, "1000", 4) = 4 [pid 10440] close(3) = 0 [pid 10440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 225.088101][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 225.098201][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.111911][ T313] usb 6-1: USB disconnect, device number 87 [ 225.118758][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10326] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10298] exit_group(0) = ? [pid 10298] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10468 attached , child_tidptr=0x555556323650) = 10468 [pid 10468] set_robust_list(0x555556323660, 24) = 0 [pid 10468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10468] setpgid(0, 0) = 0 [pid 10468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10468] write(3, "1000", 4) = 4 [pid 10468] close(3) = 0 [pid 10468] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10468] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 225.278059][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 225.288019][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.296815][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.304822][ T316] usb 5-1: Product: syz [ 225.308823][ T20] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 225.317835][ T6] usb 2-1: USB disconnect, device number 87 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 225.324436][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 225.334226][ T316] usb 5-1: Manufacturer: syz [ 225.338709][ T316] usb 5-1: SerialNumber: syz [pid 10384] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 225.406969][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10384] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 225.517010][ T313] usb 6-1: new high-speed USB device number 88 using dummy_hcd [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10384] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10384] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 225.576949][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.586837][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.595111][ T312] usb 3-1: Product: syz [ 225.599278][ T312] usb 3-1: Manufacturer: syz [ 225.603761][ T312] usb 3-1: SerialNumber: syz [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10326] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10326] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 225.666935][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.677728][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 225.716922][ T6] usb 2-1: new high-speed USB device number 88 using dummy_hcd [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10355] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10384] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10326] exit_group(0) = ? [pid 10326] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10497 attached , child_tidptr=0x555556323650) = 10497 [pid 10497] set_robust_list(0x555556323660, 24) = 0 [pid 10497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10497] setpgid(0, 0) = 0 [pid 10497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10497] write(3, "1000", 4) = 4 [pid 10497] close(3) = 0 [pid 10497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10497] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 225.836964][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.845809][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.853904][ T20] usb 1-1: Product: syz [ 225.858245][ T20] usb 1-1: Manufacturer: syz [ 225.862637][ T20] usb 1-1: SerialNumber: syz [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10412] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 225.886982][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.899138][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 225.910757][ T315] usb 4-1: USB disconnect, device number 87 [ 225.917318][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10440] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 226.066982][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.076042][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.084229][ T313] usb 6-1: Product: syz [ 226.088445][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.099244][ T313] usb 6-1: Manufacturer: syz [ 226.103645][ T313] usb 6-1: SerialNumber: syz [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10355] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 226.266929][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.275895][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.283899][ T6] usb 2-1: Product: syz [ 226.287984][ T6] usb 2-1: Manufacturer: syz [ 226.292523][ T6] usb 2-1: SerialNumber: syz [pid 10468] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10468] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10497] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 226.316945][ T315] usb 4-1: new high-speed USB device number 88 using dummy_hcd [pid 10355] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 226.476940][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10497] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10355] exit_group(0) = ? [pid 10355] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10499 attached , child_tidptr=0x555556323650) = 10499 [pid 10499] set_robust_list(0x555556323660, 24) = 0 [pid 10499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10499] setpgid(0, 0) = 0 [pid 10499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10499] write(3, "1000", 4) = 4 [pid 10499] close(3) = 0 [pid 10499] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10499] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10384] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10384] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 226.677017][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.698027][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 226.711195][ T316] usb 5-1: USB disconnect, device number 87 [ 226.717317][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10497] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10468] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10412] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 226.747033][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10440] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 226.847048][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.856305][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.864609][ T315] usb 4-1: Product: syz [ 226.868709][ T315] usb 4-1: Manufacturer: syz [ 226.873006][ T315] usb 4-1: SerialNumber: syz [pid 10384] exit_group(0) = ? [pid 10384] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10527 ./strace-static-x86_64: Process 10527 attached [pid 10527] set_robust_list(0x555556323660, 24) = 0 [pid 10527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10527] setpgid(0, 0) = 0 [pid 10527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10527] write(3, "1000", 4) = 4 [pid 10527] close(3) = 0 [pid 10527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10412] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10412] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 226.967851][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 226.980687][ T312] usb 3-1: USB disconnect, device number 87 [ 226.987462][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 227.007007][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10499] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10499] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 227.106901][ T316] usb 5-1: new high-speed USB device number 88 using dummy_hcd [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10412] exit_group(0) = ? [pid 10412] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10528 ./strace-static-x86_64: Process 10528 attached [pid 10528] set_robust_list(0x555556323660, 24) = 0 [pid 10528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10528] setpgid(0, 0) = 0 [pid 10528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10528] write(3, "1000", 4) = 4 [pid 10528] close(3) = 0 [pid 10528] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10528] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10440] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 227.227906][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 227.239739][ T20] usb 1-1: USB disconnect, device number 88 [ 227.246364][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 227.254739][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10499] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10468] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10499] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 227.386909][ T312] usb 3-1: new high-speed USB device number 88 using dummy_hcd [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10440] exit_group(0) = ? [pid 10440] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 10499] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 10556 ./strace-static-x86_64: Process 10556 attached [pid 10556] set_robust_list(0x555556323660, 24) = 0 [pid 10556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10556] setpgid(0, 0) = 0 [pid 10556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10556] write(3, "1000", 4) = 4 [pid 10556] close(3) = 0 [pid 10556] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10556] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 227.437035][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.459332][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 227.471699][ T313] usb 6-1: USB disconnect, device number 88 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 227.477771][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.489001][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10499] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10468] exit_group(0) = ? [pid 10468] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 10585 attached [pid 10585] set_robust_list(0x555556323660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 10585 [pid 10585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10585] setpgid(0, 0) = 0 [pid 10585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10585] write(3, "1000", 4) = 4 [pid 10585] close(3) = 0 [pid 10585] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10585] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10499] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 227.636976][ T20] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 227.657976][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 227.667994][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.676725][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10499] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 227.687787][ T6] usb 2-1: USB disconnect, device number 88 [ 227.693798][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 227.702188][ T316] usb 5-1: Product: syz [ 227.706342][ T316] usb 5-1: Manufacturer: syz [ 227.710985][ T316] usb 5-1: SerialNumber: syz [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 227.756980][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 227.876931][ T313] usb 6-1: new high-speed USB device number 89 using dummy_hcd [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10528] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10527] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 227.926976][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.935957][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.944044][ T312] usb 3-1: Product: syz [ 227.948126][ T312] usb 3-1: Manufacturer: syz [ 227.952434][ T312] usb 3-1: SerialNumber: syz [pid 10497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10497] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 228.016978][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 228.023282][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 228.096906][ T6] usb 2-1: new high-speed USB device number 89 using dummy_hcd [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10499] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10527] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10497] exit_group(0 [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10497] <... exit_group resumed>) = ? [pid 10497] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10613 ./strace-static-x86_64: Process 10613 attached [pid 10613] set_robust_list(0x555556323660, 24) = 0 [pid 10613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10613] setpgid(0, 0) = 0 [pid 10613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10613] write(3, "1000", 4) = 4 [pid 10613] close(3) = 0 [pid 10613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 228.187005][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.195846][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.204235][ T20] usb 1-1: Product: syz [ 228.208402][ T20] usb 1-1: Manufacturer: syz [ 228.212792][ T20] usb 1-1: SerialNumber: syz [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10528] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 228.238104][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 228.248074][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.262529][ T315] usb 4-1: USB disconnect, device number 88 [ 228.270945][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10499] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10527] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 228.417016][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.425859][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.434667][ T313] usb 6-1: Product: syz [ 228.438979][ T313] usb 6-1: Manufacturer: syz [ 228.443384][ T313] usb 6-1: SerialNumber: syz [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10556] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10528] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 228.466986][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10499] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10527] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10613] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10585] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 10556] <... ioctl resumed>, 0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10613] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10585] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 228.636987][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.645855][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.653880][ T315] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 228.661526][ T6] usb 2-1: Product: syz [ 228.665484][ T6] usb 2-1: Manufacturer: syz [ 228.670088][ T6] usb 2-1: SerialNumber: syz [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10499] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10499] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10499] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10499] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10527] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 228.846936][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10585] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10585] <... ioctl resumed>, 0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10585] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10556] <... ioctl resumed>, 0xb) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10528] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10613] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10585] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10499] exit_group(0) = ? [pid 10499] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10499, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10642 ./strace-static-x86_64: Process 10642 attached [pid 10642] set_robust_list(0x555556323660, 24) = 0 [pid 10642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10642] setpgid(0, 0) = 0 [pid 10642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10527] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] write(3, "1000", 4) = 4 [pid 10642] close(3) = 0 [pid 10642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10613] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 229.027221][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10613] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10527] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] <... ioctl resumed>, 0xa) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10613] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10528] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10585] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 229.067982][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 229.078043][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 229.088237][ T316] usb 5-1: USB disconnect, device number 88 [ 229.098872][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10613] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 229.196963][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.206832][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.215308][ T315] usb 4-1: Product: syz [ 229.219821][ T315] usb 4-1: Manufacturer: syz [ 229.224697][ T315] usb 4-1: SerialNumber: syz [pid 10527] exit_group(0) = ? [pid 10527] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10527, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10670 ./strace-static-x86_64: Process 10670 attached [pid 10670] set_robust_list(0x555556323660, 24) = 0 [pid 10670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10670] setpgid(0, 0) = 0 [pid 10670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10670] write(3, "1000", 4) = 4 [pid 10670] close(3) = 0 [pid 10670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10528] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10528] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10528] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 229.297912][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 229.309199][ T312] usb 3-1: USB disconnect, device number 88 [ 229.315904][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 10585] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 229.357772][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10642] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10613] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 229.466946][ T316] usb 5-1: new high-speed USB device number 89 using dummy_hcd [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10528] exit_group(0) = ? [pid 10528] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10528, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10698 ./strace-static-x86_64: Process 10698 attached [pid 10698] set_robust_list(0x555556323660, 24) = 0 [pid 10698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10698] setpgid(0, 0) = 0 [pid 10698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10698] write(3, "1000", 4) = 4 [pid 10698] close(3) = 0 [pid 10698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10556] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10556] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10585] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10556] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10585] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10556] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 229.577953][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 229.587973][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 229.597506][ T20] usb 1-1: USB disconnect, device number 89 [ 229.604076][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 229.696992][ T312] usb 3-1: new high-speed USB device number 89 using dummy_hcd [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10556] exit_group(0) = ? [pid 10556] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10556, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10727 ./strace-static-x86_64: Process 10727 attached [pid 10727] set_robust_list(0x555556323660, 24) = 0 [pid 10727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10727] setpgid(0, 0) = 0 [pid 10727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10727] write(3, "1000", 4) = 4 [pid 10727] close(3) = 0 [pid 10727] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10727] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10727] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10642] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 229.806982][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 229.814055][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 229.828104][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.839875][ T313] usb 6-1: USB disconnect, device number 89 [ 229.846208][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10613] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10642] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10585] exit_group(0) = ? [pid 10585] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10585, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10755 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 10755 attached [pid 10755] set_robust_list(0x555556323660, 24) = 0 [pid 10755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10755] setpgid(0, 0) = 0 [pid 10755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10755] write(3, "1000", 4) = 4 [pid 10755] close(3) = 0 [pid 10755] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10755] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 229.986973][ T20] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 230.007044][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.016392][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.025950][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10642] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10670] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10642] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 230.036191][ T316] usb 5-1: Product: syz [ 230.040452][ T316] usb 5-1: Manufacturer: syz [ 230.044846][ T316] usb 5-1: SerialNumber: syz [ 230.053180][ T6] usb 2-1: USB disconnect, device number 89 [ 230.060017][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 230.068741][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10613] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10670] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] <... ioctl resumed>, 0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 230.227000][ T313] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 230.237055][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.246184][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.254254][ T312] usb 3-1: Product: syz [ 230.258524][ T312] usb 3-1: Manufacturer: syz [ 230.262971][ T312] usb 3-1: SerialNumber: syz [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10613] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10613] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 230.346941][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.367054][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 230.436952][ T6] usb 2-1: new high-speed USB device number 90 using dummy_hcd [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10642] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10698] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10613] exit_group(0) = ? [pid 10613] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10613, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10784 ./strace-static-x86_64: Process 10784 attached [pid 10784] set_robust_list(0x555556323660, 24) = 0 [pid 10784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10784] setpgid(0, 0) = 0 [pid 10784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10784] write(3, "1000", 4) = 4 [pid 10784] close(3) = 0 [pid 10784] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10784] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 230.516964][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.526226][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.534747][ T20] usb 1-1: Product: syz [ 230.539070][ T20] usb 1-1: Manufacturer: syz [ 230.543709][ T20] usb 1-1: SerialNumber: syz [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 230.587966][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 230.598715][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.612422][ T315] usb 4-1: USB disconnect, device number 89 [ 230.618648][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10755] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10670] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10642] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10698] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10727] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10727] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 230.766973][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.775966][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.783996][ T313] usb 6-1: Product: syz [ 230.788109][ T313] usb 6-1: Manufacturer: syz [ 230.792510][ T313] usb 6-1: SerialNumber: syz [ 230.797129][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10755] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10784] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10755] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10784] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 230.967006][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.975978][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.983916][ T6] usb 2-1: Product: syz [ 230.988211][ T6] usb 2-1: Manufacturer: syz [ 230.992613][ T6] usb 2-1: SerialNumber: syz [ 231.006917][ T315] usb 4-1: new high-speed USB device number 90 using dummy_hcd [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10642] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10784] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 231.216962][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10784] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10670] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10784] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10670] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10784] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10642] exit_group(0) = ? [pid 10642] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10785 ./strace-static-x86_64: Process 10785 attached [pid 10785] set_robust_list(0x555556323660, 24) = 0 [pid 10785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10785] setpgid(0, 0) = 0 [pid 10785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10785] write(3, "1000", 4) = 4 [pid 10785] close(3) = 0 [pid 10785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10785] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 231.366985][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.406944][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10784] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10698] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10755] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10784] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10784] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 231.438181][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 231.460058][ T316] usb 5-1: USB disconnect, device number 89 [ 231.466345][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 10670] exit_group(0) = ? [pid 10670] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10814 ./strace-static-x86_64: Process 10814 attached [pid 10814] set_robust_list(0x555556323660, 24) = 0 [ 231.536962][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.546655][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.555119][ T315] usb 4-1: Product: syz [ 231.559583][ T315] usb 4-1: Manufacturer: syz [ 231.564413][ T315] usb 4-1: SerialNumber: syz [pid 10814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10814] setpgid(0, 0) = 0 [pid 10814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10814] write(3, "1000", 4) = 4 [pid 10814] close(3) = 0 [pid 10814] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10814] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10698] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 231.628088][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 231.639966][ T312] usb 3-1: USB disconnect, device number 89 [ 231.652056][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 231.677053][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10698] exit_group(0) = ? [pid 10698] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10842 attached [pid 10842] set_robust_list(0x555556323660, 24) = 0 [pid 10842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10842] setpgid(0, 0) = 0 [pid 10842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10842] write(3, "1000", 4) = 4 [pid 10842] close(3) = 0 [pid 10842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 10842 [pid 10842] <... openat resumed>) = 3 [pid 10842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 231.846928][ T316] usb 5-1: new high-speed USB device number 90 using dummy_hcd [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10727] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 231.887871][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 231.901540][ T20] usb 1-1: USB disconnect, device number 90 [ 231.911192][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 231.946976][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 232.047449][ T312] usb 3-1: new high-speed USB device number 90 using dummy_hcd [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10755] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10727] exit_group(0) = ? [pid 10727] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10727, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 10870 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 10870 attached [pid 10870] set_robust_list(0x555556323660, 24) = 0 [pid 10870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10870] setpgid(0, 0) = 0 [pid 10870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10870] write(3, "1000", 4) = 4 [pid 10870] close(3) = 0 [pid 10870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 232.136945][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.167769][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 232.184007][ T313] usb 6-1: USB disconnect, device number 90 [ 232.190169][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 232.216950][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10784] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10755] exit_group(0) = ? [pid 10755] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10755, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10898 attached , child_tidptr=0x555556323650) = 10898 [pid 10898] set_robust_list(0x555556323660, 24) = 0 [pid 10898] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10898] setpgid(0, 0) = 0 [pid 10898] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10898] write(3, "1000", 4) = 4 [pid 10898] close(3) = 0 [pid 10898] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10898] ioctl(3, USB_RAW_IOCTL_INIT [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 232.306994][ T20] usb 1-1: new high-speed USB device number 91 using dummy_hcd [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 232.357943][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 232.369653][ T6] usb 2-1: USB disconnect, device number 90 [ 232.376252][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 232.386957][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.395980][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10785] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 232.404779][ T316] usb 5-1: Product: syz [ 232.409155][ T316] usb 5-1: Manufacturer: syz [ 232.413675][ T316] usb 5-1: SerialNumber: syz [ 232.418372][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10814] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10785] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10784] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10814] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 232.576940][ T313] usb 6-1: new high-speed USB device number 91 using dummy_hcd [ 232.587046][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.596074][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.604221][ T312] usb 3-1: Product: syz [ 232.608531][ T312] usb 3-1: Manufacturer: syz [ 232.613691][ T312] usb 3-1: SerialNumber: syz [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10784] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10784] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 232.666972][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.706962][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 232.776924][ T6] usb 2-1: new high-speed USB device number 91 using dummy_hcd [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10814] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10784] exit_group(0) = ? [pid 10784] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10784, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10927 ./strace-static-x86_64: Process 10927 attached [pid 10927] set_robust_list(0x555556323660, 24) = 0 [pid 10927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10927] setpgid(0, 0 [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10927] <... setpgid resumed>) = 0 [pid 10927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10927] write(3, "1000", 4) = 4 [ 232.836976][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.846033][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.854233][ T20] usb 1-1: Product: syz [ 232.858472][ T20] usb 1-1: Manufacturer: syz [ 232.863056][ T20] usb 1-1: SerialNumber: syz [pid 10927] close(3) = 0 [pid 10927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 232.927724][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 232.937805][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.951603][ T315] usb 4-1: USB disconnect, device number 90 [ 232.962350][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10814] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10842] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10870] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10870] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 233.106944][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.117880][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.125812][ T313] usb 6-1: Product: syz [ 233.130430][ T313] usb 6-1: Manufacturer: syz [ 233.134878][ T313] usb 6-1: SerialNumber: syz [ 233.139438][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10814] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10842] <... ioctl resumed>, 0xa) = 0 [pid 10785] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10842] <... ioctl resumed>, 0xb) = 0 [pid 10785] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10898] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 233.306969][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.315915][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.324181][ T6] usb 2-1: Product: syz [ 233.328403][ T6] usb 2-1: Manufacturer: syz [ 233.333086][ T6] usb 2-1: SerialNumber: syz [ 233.347074][ T315] usb 4-1: new high-speed USB device number 91 using dummy_hcd [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10785] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10842] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10785] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10927] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10870] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 233.566964][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10814] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10814] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10814] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10927] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 10814] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 233.706937][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10785] exit_group(0 [pid 10842] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10785] <... exit_group resumed>) = ? [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10785] +++ exited with 0 +++ [pid 10842] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10785, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 10842] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 10956 ./strace-static-x86_64: Process 10956 attached [pid 10956] set_robust_list(0x555556323660, 24) = 0 [pid 10956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 10956] setpgid(0, 0) = 0 [pid 10956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10956] write(3, "1000", 4) = 4 [pid 10956] close(3) = 0 [pid 10956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10927] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10898] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 233.756964][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 233.787914][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10898] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10927] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10927] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 233.809530][ T316] usb 5-1: USB disconnect, device number 90 [ 233.815516][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 10814] exit_group(0) = ? [ 233.877001][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.887595][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.895619][ T315] usb 4-1: Product: syz [ 233.900047][ T315] usb 4-1: Manufacturer: syz [ 233.904460][ T315] usb 4-1: SerialNumber: syz [pid 10814] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10814, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 10984 attached [pid 10984] set_robust_list(0x555556323660, 24) = 0 [pid 10984] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 10984 [pid 10984] <... prctl resumed>) = 0 [pid 10984] setpgid(0, 0) = 0 [pid 10984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 10984] write(3, "1000", 4) = 4 [pid 10984] close(3) = 0 [pid 10984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 10984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10842] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 233.977895][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 233.989943][ T312] usb 3-1: USB disconnect, device number 90 [ 233.996545][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 234.004946][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10842] exit_group(0) = ? [pid 10842] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10842, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11012 ./strace-static-x86_64: Process 11012 attached [pid 11012] set_robust_list(0x555556323660, 24) = 0 [pid 11012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11012] setpgid(0, 0) = 0 [pid 11012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11012] write(3, "1000", 4) = 4 [pid 11012] close(3) = 0 [pid 11012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 234.206908][ T316] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 234.228283][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 234.249631][ T20] usb 1-1: USB disconnect, device number 91 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10870] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 234.255578][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 234.286979][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 234.396944][ T312] usb 3-1: new high-speed USB device number 91 using dummy_hcd [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10898] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10870] exit_group(0) = ? [pid 10870] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10870, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11040 attached , child_tidptr=0x555556323650) = 11040 [pid 11040] set_robust_list(0x555556323660, 24) = 0 [pid 11040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11040] setpgid(0, 0) = 0 [pid 11040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11040] write(3, "1000", 4) = 4 [pid 11040] close(3) = 0 [pid 11040] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11040] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 234.476956][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 234.508031][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 234.520086][ T313] usb 6-1: USB disconnect, device number 91 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 234.526717][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10927] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 234.566959][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10984] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10898] exit_group(0) = ? [pid 10898] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10898, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11069 ./strace-static-x86_64: Process 11069 attached [pid 11069] set_robust_list(0x555556323660, 24) = 0 [pid 11069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11069] setpgid(0, 0) = 0 [pid 11069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11069] write(3, "1000", 4) = 4 [pid 11012] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11069] close(3 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... close resumed>) = 0 [pid 11069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 234.646922][ T20] usb 1-1: new high-speed USB device number 92 using dummy_hcd [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 234.698094][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 234.709749][ T6] usb 2-1: USB disconnect, device number 91 [ 234.716381][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 10956] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10956] <... ioctl resumed>, 0) = 0 [pid 10927] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10956] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 234.747015][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.756300][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.764895][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.776083][ T316] usb 5-1: Product: syz [ 234.780426][ T316] usb 5-1: Manufacturer: syz [ 234.784893][ T316] usb 5-1: SerialNumber: syz [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 10984] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10984] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 10984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] <... ioctl resumed>, 0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 234.926962][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.935805][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.943732][ T313] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 234.951301][ T312] usb 3-1: Product: syz [ 234.955452][ T312] usb 3-1: Manufacturer: syz [ 234.959931][ T312] usb 3-1: SerialNumber: syz [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10927] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10927] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11012] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 235.016982][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.047005][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 235.096908][ T6] usb 2-1: new high-speed USB device number 92 using dummy_hcd [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10984] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10927] exit_group(0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10927] <... exit_group resumed>) = ? [pid 10956] <... ioctl resumed>, 0xa) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10927] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 10956] <... ioctl resumed>, 0xb) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11097 attached [pid 11097] set_robust_list(0x555556323660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 11097 [pid 11097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11097] setpgid(0, 0) = 0 [pid 11097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11097] write(3, "1000", 4) = 4 [pid 11097] close(3) = 0 [pid 11097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 235.187051][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.196313][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.204849][ T20] usb 1-1: Product: syz [ 235.209203][ T20] usb 1-1: Manufacturer: syz [ 235.213721][ T20] usb 1-1: SerialNumber: syz [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 235.268310][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 235.288746][ T315] usb 4-1: USB disconnect, device number 91 [ 235.294788][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 235.316978][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 235.456988][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.487025][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.496293][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 235.504427][ T313] usb 6-1: Product: syz [ 235.508622][ T313] usb 6-1: Manufacturer: syz [ 235.513152][ T313] usb 6-1: SerialNumber: syz [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11069] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 11012] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11069] <... ioctl resumed>, 0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11012] <... ioctl resumed>, 0xa) = 0 [pid 10956] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11069] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 10956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11012] <... ioctl resumed>, 0xb) = 0 [pid 10956] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 235.626969][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.636092][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.644464][ T6] usb 2-1: Product: syz [ 235.648614][ T6] usb 2-1: Manufacturer: syz [ 235.653017][ T6] usb 2-1: SerialNumber: syz [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11012] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11069] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 10956] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 235.686892][ T315] usb 4-1: new high-speed USB device number 92 using dummy_hcd [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 10956] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10956] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 10956] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 235.917072][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11097] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 10984] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 10984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 10984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 10984] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10956] exit_group(0 [pid 11012] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 10956] <... exit_group resumed>) = ? [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 10956] +++ exited with 0 +++ [pid 11069] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11012] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11126 ./strace-static-x86_64: Process 11126 attached [pid 11126] set_robust_list(0x555556323660, 24) = 0 [pid 11126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11126] setpgid(0, 0) = 0 [pid 11126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11126] write(3, "1000", 4) = 4 [pid 11126] close(3) = 0 [pid 11126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 236.046960][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.076965][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11097] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11069] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11097] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 236.137807][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 236.159658][ T316] usb 5-1: USB disconnect, device number 91 [ 236.165699][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11097] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 10984] exit_group(0) = ? [pid 10984] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11150 ./strace-static-x86_64: Process 11150 attached [pid 11150] set_robust_list(0x555556323660, 24) = 0 [pid 11150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11150] setpgid(0, 0) = 0 [pid 11150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11150] write(3, "1000", 4) = 4 [pid 11150] close(3) = 0 [pid 11150] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11150] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11150] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 236.227019][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.235889][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.244922][ T315] usb 4-1: Product: syz [ 236.249450][ T315] usb 4-1: Manufacturer: syz [ 236.253863][ T315] usb 4-1: SerialNumber: syz [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11097] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11012] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11012] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11012] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 236.298276][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 236.322515][ T312] usb 3-1: USB disconnect, device number 91 [ 236.329617][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 236.366966][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11012] exit_group(0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11012] <... exit_group resumed>) = ? [pid 11069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11012] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11182 attached , child_tidptr=0x555556323650) = 11182 [pid 11182] set_robust_list(0x555556323660, 24) = 0 [pid 11182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11182] setpgid(0, 0) = 0 [pid 11182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11182] write(3, "1000", 4) = 4 [pid 11182] close(3) = 0 [pid 11182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11069] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 236.556900][ T316] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 236.587709][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11040] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 236.601469][ T20] usb 1-1: USB disconnect, device number 92 [ 236.611585][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 236.657050][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11097] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 236.727292][ T312] usb 3-1: new high-speed USB device number 92 using dummy_hcd [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11069] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11040] exit_group(0) = ? [pid 11040] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11040, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11211 ./strace-static-x86_64: Process 11211 attached [pid 11211] set_robust_list(0x555556323660, 24) = 0 [pid 11211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11211] setpgid(0, 0) = 0 [pid 11211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11211] write(3, "1000", 4) = 4 [pid 11211] close(3) = 0 [pid 11211] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11211] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11211] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 236.816980][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 236.877742][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 236.898240][ T313] usb 6-1: USB disconnect, device number 92 [ 236.906023][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11097] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 236.926989][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11069] exit_group(0) = ? [pid 11069] +++ exited with 0 +++ [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11238 ./strace-static-x86_64: Process 11238 attached [pid 11238] set_robust_list(0x555556323660, 24) = 0 [pid 11238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11238] setpgid(0, 0) = 0 [pid 11238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11238] write(3, "1000", 4) = 4 [pid 11238] close(3) = 0 [pid 11238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11238] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 237.016994][ T20] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 237.038548][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 237.049997][ T6] usb 2-1: USB disconnect, device number 92 [ 237.058261][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11126] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 237.086966][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.097734][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.106655][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.115428][ T316] usb 5-1: Product: syz [ 237.119971][ T316] usb 5-1: Manufacturer: syz [ 237.124421][ T316] usb 5-1: SerialNumber: syz [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11097] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 237.266937][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.275939][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.284070][ T312] usb 3-1: Product: syz [ 237.288112][ T312] usb 3-1: Manufacturer: syz [ 237.292655][ T312] usb 3-1: SerialNumber: syz [ 237.307008][ T313] usb 6-1: new high-speed USB device number 93 using dummy_hcd [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11126] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11097] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 237.387016][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.407051][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 237.466900][ T6] usb 2-1: new high-speed USB device number 93 using dummy_hcd [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11150] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11097] exit_group(0) = ? [pid 11182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 11097] +++ exited with 0 +++ [pid 11182] <... ioctl resumed>, 0) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11241 ./strace-static-x86_64: Process 11241 attached [pid 11241] set_robust_list(0x555556323660, 24) = 0 [pid 11241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11241] setpgid(0, 0) = 0 [pid 11241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11241] write(3, "1000", 4) = 4 [pid 11241] close(3) = 0 [pid 11241] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11241] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11182] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 237.556975][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.566118][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.574263][ T20] usb 1-1: Product: syz [ 237.578447][ T20] usb 1-1: Manufacturer: syz [ 237.582978][ T20] usb 1-1: SerialNumber: syz [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 237.628423][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 237.640004][ T315] usb 4-1: USB disconnect, device number 92 [ 237.650581][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 237.677169][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11150] <... ioctl resumed>, 0xb) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11211] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11211] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 237.826999][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.847099][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.856062][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.863929][ T313] usb 6-1: Product: syz [ 237.868092][ T313] usb 6-1: Manufacturer: syz [ 237.872502][ T313] usb 6-1: SerialNumber: syz [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11238] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11126] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11238] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11182] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 237.996997][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 238.006012][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.014100][ T6] usb 2-1: Product: syz [ 238.018219][ T6] usb 2-1: Manufacturer: syz [ 238.022608][ T6] usb 2-1: SerialNumber: syz [ 238.036958][ T315] usb 4-1: new high-speed USB device number 93 using dummy_hcd [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11126] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11182] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 238.266943][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11211] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11150] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11150] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11150] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11150] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11126] exit_group(0) = ? [pid 11126] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11269 attached [pid 11269] set_robust_list(0x555556323660, 24) = 0 [pid 11269] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 11269 [pid 11269] <... prctl resumed>) = 0 [pid 11269] setpgid(0, 0) = 0 [pid 11269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11269] write(3, "1000", 4) = 4 [pid 11269] close(3) = 0 [pid 11269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11269] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 238.396967][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.436988][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11238] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11241] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 238.487921][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 238.509305][ T316] usb 5-1: USB disconnect, device number 92 [ 238.515464][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11211] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 11150] exit_group(0 [pid 11241] <... ioctl resumed>, 0) = 0 [pid 11150] <... exit_group resumed>) = ? [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11150] +++ exited with 0 +++ [pid 11241] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11297 attached [pid 11297] set_robust_list(0x555556323660, 24) = 0 [pid 11297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11297] setpgid(0, 0) = 0 [pid 11297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 11297 [pid 11297] write(3, "1000", 4) = 4 [pid 11297] close(3) = 0 [pid 11297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 238.577694][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 238.586712][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.602209][ T315] usb 4-1: Product: syz [ 238.606203][ T315] usb 4-1: Manufacturer: syz [ 238.610924][ T315] usb 4-1: SerialNumber: syz [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11241] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11182] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 238.658080][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 238.669685][ T312] usb 3-1: USB disconnect, device number 92 [ 238.676788][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11238] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 238.716969][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11182] exit_group(0) = ? [pid 11182] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11299 ./strace-static-x86_64: Process 11299 attached [ 238.896912][ T316] usb 5-1: new high-speed USB device number 93 using dummy_hcd [pid 11299] set_robust_list(0x555556323660, 24 [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11299] <... set_robust_list resumed>) = 0 [pid 11299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11299] setpgid(0, 0) = 0 [pid 11299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11299] write(3, "1000", 4) = 4 [pid 11299] close(3) = 0 [pid 11299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11238] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11211] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11211] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 238.937817][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 238.962676][ T20] usb 1-1: USB disconnect, device number 93 [ 238.968826][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11211] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11241] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 239.037039][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 239.076902][ T312] usb 3-1: new high-speed USB device number 93 using dummy_hcd [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11238] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11211] exit_group(0) = ? [pid 11211] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11211, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11327 ./strace-static-x86_64: Process 11327 attached [pid 11327] set_robust_list(0x555556323660, 24) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 239.186949][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11327] setpgid(0, 0) = 0 [pid 11327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11327] write(3, "1000", 4) = 4 [pid 11327] close(3) = 0 [pid 11327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 239.257975][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 239.268073][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.281274][ T313] usb 6-1: USB disconnect, device number 93 [ 239.287871][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11238] exit_group(0) = ? [pid 11238] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11238, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11351 ./strace-static-x86_64: Process 11351 attached [pid 11351] set_robust_list(0x555556323660, 24) = 0 [pid 11351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11351] setpgid(0, 0) = 0 [pid 11351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11351] write(3, "1000", 4) = 4 [pid 11351] close(3) = 0 [pid 11351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 239.346991][ T20] usb 1-1: new high-speed USB device number 94 using dummy_hcd [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 239.409556][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 239.421321][ T6] usb 2-1: USB disconnect, device number 93 [ 239.427375][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11269] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11241] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 239.457019][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.466204][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.478156][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.486339][ T316] usb 5-1: Product: syz [ 239.490836][ T316] usb 5-1: Manufacturer: syz [ 239.495228][ T316] usb 5-1: SerialNumber: syz [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 239.636985][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.646097][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.653981][ T312] usb 3-1: Product: syz [ 239.658025][ T312] usb 3-1: Manufacturer: syz [ 239.662547][ T312] usb 3-1: SerialNumber: syz [ 239.677013][ T313] usb 6-1: new high-speed USB device number 94 using dummy_hcd [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11299] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11241] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11241] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11241] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11241] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11241] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11299] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 239.716990][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.757023][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 239.826912][ T6] usb 2-1: new high-speed USB device number 94 using dummy_hcd [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11299] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11241] exit_group(0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11241] <... exit_group resumed>) = ? [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11241] +++ exited with 0 +++ [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11357 attached , child_tidptr=0x555556323650) = 11357 [pid 11357] set_robust_list(0x555556323660, 24) = 0 [pid 11357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11357] setpgid(0, 0) = 0 [pid 11357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11357] write(3, "1000", 4) = 4 [pid 11357] close(3) = 0 [pid 11357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 239.887586][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.896567][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.904561][ T20] usb 1-1: Product: syz [ 239.908698][ T20] usb 1-1: Manufacturer: syz [ 239.913240][ T20] usb 1-1: SerialNumber: syz [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 239.977809][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 239.992088][ T315] usb 4-1: USB disconnect, device number 93 [ 239.999365][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 240.047053][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11269] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 240.186968][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.216980][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.225933][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11327] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 240.234071][ T313] usb 6-1: Product: syz [ 240.238278][ T313] usb 6-1: Manufacturer: syz [ 240.242785][ T313] usb 6-1: SerialNumber: syz [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11297] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11351] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] <... ioctl resumed>, 0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11351] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11269] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11351] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11357] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 240.356933][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.366123][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.374382][ T6] usb 2-1: Product: syz [ 240.378626][ T6] usb 2-1: Manufacturer: syz [ 240.383183][ T6] usb 2-1: SerialNumber: syz [ 240.397007][ T315] usb 4-1: new high-speed USB device number 94 using dummy_hcd [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11269] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11351] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11269] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 240.647045][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11357] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11297] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 240.756934][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11357] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11297] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11299] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11357] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11269] exit_group(0) = ? [pid 11269] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11269, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11386 attached , child_tidptr=0x555556323650) = 11386 [pid 11386] set_robust_list(0x555556323660, 24) = 0 [pid 11386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11386] setpgid(0, 0) = 0 [pid 11386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11386] write(3, "1000", 4) = 4 [pid 11386] close(3) = 0 [pid 11386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 240.806962][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 240.867963][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 240.879888][ T316] usb 5-1: USB disconnect, device number 93 [ 240.891897][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11357] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 240.926956][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.938588][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.949101][ T315] usb 4-1: Product: syz [ 240.953093][ T315] usb 4-1: Manufacturer: syz [ 240.958014][ T315] usb 4-1: SerialNumber: syz [pid 11297] exit_group(0) = ? [pid 11297] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11410 ./strace-static-x86_64: Process 11410 attached [pid 11410] set_robust_list(0x555556323660, 24) = 0 [pid 11410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11410] setpgid(0, 0) = 0 [pid 11410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11410] write(3, "1000", 4) = 4 [pid 11410] close(3) = 0 [pid 11410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11299] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 241.027972][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 241.052659][ T312] usb 3-1: USB disconnect, device number 93 [ 241.058555][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 241.065554][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11299] exit_group(0) = ? [pid 11299] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11442 ./strace-static-x86_64: Process 11442 attached [pid 11442] set_robust_list(0x555556323660, 24) = 0 [pid 11442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11442] setpgid(0, 0) = 0 [pid 11442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11442] write(3, "1000", 4) = 4 [pid 11442] close(3) = 0 [pid 11442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11351] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 241.277696][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 241.291886][ T20] usb 1-1: USB disconnect, device number 94 [ 241.298230][ T316] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 241.309353][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 241.387637][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 241.447021][ T312] usb 3-1: new high-speed USB device number 94 using dummy_hcd [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11327] exit_group(0) = ? [pid 11327] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11470 attached [pid 11470] set_robust_list(0x555556323660, 24) = 0 [pid 11470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 11470 [pid 11470] setpgid(0, 0) = 0 [pid 11470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11470] write(3, "1000", 4) = 4 [pid 11470] close(3) = 0 [pid 11470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 241.536937][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 241.607740][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 241.622934][ T313] usb 6-1: USB disconnect, device number 94 [ 241.631916][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11442] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 241.657120][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.696919][ T20] usb 1-1: new high-speed USB device number 95 using dummy_hcd [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11351] exit_group(0) = ? [pid 11351] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11497 [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 11497 attached [pid 11497] set_robust_list(0x555556323660, 24) = 0 [pid 11497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11497] setpgid(0, 0) = 0 [pid 11497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11497] write(3, "1000", 4) = 4 [pid 11497] close(3) = 0 [pid 11497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11497] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 241.758383][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 241.771221][ T6] usb 2-1: USB disconnect, device number 94 [ 241.779004][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 241.806966][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.826929][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.836485][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.845266][ T316] usb 5-1: Product: syz [ 241.849860][ T316] usb 5-1: Manufacturer: syz [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11357] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 241.854795][ T316] usb 5-1: SerialNumber: syz [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11386] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 241.977024][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.985899][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.994080][ T312] usb 3-1: Product: syz [ 241.998175][ T312] usb 3-1: Manufacturer: syz [ 242.002486][ T312] usb 3-1: SerialNumber: syz [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11410] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11410] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11442] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 242.026995][ T313] usb 6-1: new high-speed USB device number 95 using dummy_hcd [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11357] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11442] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11386] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 242.066983][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.096979][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11442] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 242.166900][ T6] usb 2-1: new high-speed USB device number 95 using dummy_hcd [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11442] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11357] exit_group(0) = ? [pid 11357] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11527 attached , child_tidptr=0x555556323650) = 11527 [pid 11527] set_robust_list(0x555556323660, 24) = 0 [pid 11527] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11527] setpgid(0, 0) = 0 [pid 11527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11527] write(3, "1000", 4) = 4 [pid 11527] close(3) = 0 [pid 11527] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11527] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 242.236939][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.245918][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.254041][ T20] usb 1-1: Product: syz [ 242.258409][ T20] usb 1-1: Manufacturer: syz [ 242.262862][ T20] usb 1-1: SerialNumber: syz [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 242.318034][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 242.337432][ T315] usb 4-1: USB disconnect, device number 94 [ 242.343536][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 242.406994][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11442] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 242.536960][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 242.586965][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.596020][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.604463][ T313] usb 6-1: Product: syz [ 242.608611][ T313] usb 6-1: Manufacturer: syz [ 242.613411][ T313] usb 6-1: SerialNumber: syz [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11410] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 11386] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11497] <... ioctl resumed>, 0) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11386] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11497] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11386] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11527] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11497] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 242.706997][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.715837][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.723792][ T315] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 242.731892][ T6] usb 2-1: Product: syz [ 242.735876][ T6] usb 2-1: Manufacturer: syz [ 242.740469][ T6] usb 2-1: SerialNumber: syz [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] <... ioctl resumed>, 0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11497] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11386] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [ 242.997018][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11527] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11410] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 243.097006][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11527] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11442] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11386] exit_group(0 [pid 11497] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11386] <... exit_group resumed>) = ? [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11386] +++ exited with 0 +++ [pid 11497] <... ioctl resumed>, 0xa) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11556 ./strace-static-x86_64: Process 11556 attached [pid 11527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] set_robust_list(0x555556323660, 24) = 0 [ 243.146960][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11556] setpgid(0, 0) = 0 [pid 11556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11556] write(3, "1000", 4) = 4 [pid 11556] close(3) = 0 [pid 11556] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11556] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11527] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 243.218047][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 243.231102][ T316] usb 5-1: USB disconnect, device number 94 [ 243.237984][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11527] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 243.267063][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.276118][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.283990][ T315] usb 4-1: Product: syz [ 243.287953][ T315] usb 4-1: Manufacturer: syz [ 243.292337][ T315] usb 4-1: SerialNumber: syz [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 11410] exit_group(0) = ? [pid 11410] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11578 ./strace-static-x86_64: Process 11578 attached [pid 11578] set_robust_list(0x555556323660, 24) = 0 [pid 11578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11578] setpgid(0, 0) = 0 [pid 11578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11578] write(3, "1000", 4) = 4 [pid 11578] close(3) = 0 [pid 11578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11442] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 243.368958][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 243.386933][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 243.399491][ T312] usb 3-1: USB disconnect, device number 94 [ 243.405646][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11442] exit_group(0) = ? [pid 11442] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11612 ./strace-static-x86_64: Process 11612 attached [pid 11612] set_robust_list(0x555556323660, 24) = 0 [pid 11612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11612] setpgid(0, 0) = 0 [pid 11612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11612] write(3, "1000", 4) = 4 [pid 11612] close(3) = 0 [pid 11612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 243.597831][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 243.615058][ T20] usb 1-1: USB disconnect, device number 95 [ 243.621596][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 243.646923][ T316] usb 5-1: new high-speed USB device number 95 using dummy_hcd [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11470] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11497] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 243.756959][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 243.787011][ T312] usb 3-1: new high-speed USB device number 95 using dummy_hcd [pid 11497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 243.846931][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11470] exit_group(0) = ? [pid 11470] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11641 ./strace-static-x86_64: Process 11641 attached [pid 11641] set_robust_list(0x555556323660, 24) = 0 [pid 11641] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... prctl resumed>) = 0 [pid 11641] setpgid(0, 0) = 0 [pid 11641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11641] write(3, "1000", 4) = 4 [pid 11641] close(3) = 0 [pid 11641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11527] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11497] exit_group(0) = ? [pid 11497] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11647 ./strace-static-x86_64: Process 11647 attached [pid 11647] set_robust_list(0x555556323660, 24) = 0 [pid 11647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11647] setpgid(0, 0) = 0 [pid 11647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11647] write(3, "1000", 4) = 4 [pid 11647] close(3) = 0 [pid 11647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 243.977903][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 243.991596][ T313] usb 6-1: USB disconnect, device number 95 [ 243.997586][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 244.007046][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.018020][ T20] usb 1-1: new high-speed USB device number 96 using dummy_hcd [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 244.067849][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 244.083919][ T6] usb 2-1: USB disconnect, device number 95 [ 244.091829][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] <... ioctl resumed>, 0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 244.156971][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.176931][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.185891][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.193783][ T316] usb 5-1: Product: syz [ 244.198048][ T316] usb 5-1: Manufacturer: syz [ 244.202465][ T316] usb 5-1: SerialNumber: syz [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11556] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11527] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 244.326953][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.336081][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.344254][ T312] usb 3-1: Product: syz [ 244.348357][ T312] usb 3-1: Manufacturer: syz [ 244.352757][ T312] usb 3-1: SerialNumber: syz [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 244.377009][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.387799][ T313] usb 6-1: new high-speed USB device number 96 using dummy_hcd [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11527] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11527] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11556] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11527] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11556] <... ioctl resumed>, 0) = 0 [pid 11527] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11527] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11612] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11612] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 244.466987][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 244.486947][ T6] usb 2-1: new high-speed USB device number 96 using dummy_hcd [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11612] <... ioctl resumed>, 0) = 0 [pid 11578] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 244.546939][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.555869][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.563824][ T20] usb 1-1: Product: syz [ 244.567826][ T20] usb 1-1: Manufacturer: syz [ 244.572219][ T20] usb 1-1: SerialNumber: syz [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11527] exit_group(0 [pid 11556] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11527] <... exit_group resumed>) = ? [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11527] +++ exited with 0 +++ [pid 11556] <... ioctl resumed>, 0xa) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11527, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11671 ./strace-static-x86_64: Process 11671 attached [pid 11671] set_robust_list(0x555556323660, 24) = 0 [pid 11671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11671] setpgid(0, 0) = 0 [pid 11671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11671] write(3, "1000", 4) = 4 [pid 11671] close(3) = 0 [pid 11671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 244.687899][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 244.704330][ T315] usb 4-1: USB disconnect, device number 95 [ 244.710465][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 244.747046][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11612] <... ioctl resumed>, 0) = 0 [pid 11578] <... ioctl resumed>, 0xa) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11612] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11578] <... ioctl resumed>, 0xb) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11612] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11612] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11556] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 244.847027][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11647] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 244.917050][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.926006][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.933966][ T313] usb 6-1: Product: syz [ 244.938239][ T313] usb 6-1: Manufacturer: syz [ 244.942780][ T313] usb 6-1: SerialNumber: syz [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0xb) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11578] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11647] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 245.017000][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.026227][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.034272][ T6] usb 2-1: Product: syz [ 245.038698][ T6] usb 2-1: Manufacturer: syz [ 245.043248][ T6] usb 2-1: SerialNumber: syz [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11556] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11671] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 245.086915][ T315] usb 4-1: new high-speed USB device number 96 using dummy_hcd [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11612] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11578] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11556] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 245.336970][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11641] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11578] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11578] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11612] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11578] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11612] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11671] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 245.446933][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11671] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11556] exit_group(0) = ? [pid 11556] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11556, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11699 ./strace-static-x86_64: Process 11699 attached [pid 11699] set_robust_list(0x555556323660, 24) = 0 [pid 11699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11699] setpgid(0, 0) = 0 [pid 11699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11699] write(3, "1000", 4) = 4 [pid 11699] close(3) = 0 [pid 11699] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11699] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 245.496979][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 245.558009][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 245.582240][ T316] usb 5-1: USB disconnect, device number 95 [ 245.588432][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11671] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 245.616953][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.625936][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.640207][ T315] usb 4-1: Product: syz [ 245.644204][ T315] usb 4-1: Manufacturer: syz [ 245.648730][ T315] usb 4-1: SerialNumber: syz [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 11612] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] exit_group(0 [pid 11612] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11578] <... exit_group resumed>) = ? [pid 11612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11578] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 11612] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 11612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11721 ./strace-static-x86_64: Process 11721 attached [pid 11721] set_robust_list(0x555556323660, 24) = 0 [pid 11721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11721] setpgid(0, 0) = 0 [pid 11721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11721] write(3, "1000", 4) = 4 [pid 11721] close(3) = 0 [pid 11721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11721] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11612] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 245.718093][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 245.728171][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 245.738965][ T312] usb 3-1: USB disconnect, device number 95 [ 245.747744][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11612] exit_group(0) = ? [pid 11612] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11729 attached , child_tidptr=0x555556323650) = 11729 [pid 11729] set_robust_list(0x555556323660, 24) = 0 [pid 11729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11729] setpgid(0, 0) = 0 [pid 11729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11729] write(3, "1000", 4) = 4 [pid 11729] close(3) = 0 [pid 11729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 245.927887][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 245.948984][ T20] usb 1-1: USB disconnect, device number 96 [ 245.955209][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11699] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 245.987038][ T316] usb 5-1: new high-speed USB device number 96 using dummy_hcd [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11641] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 246.086987][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 246.136975][ T312] usb 3-1: new high-speed USB device number 96 using dummy_hcd [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11647] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11699] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 246.186946][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11641] exit_group(0) = ? [pid 11641] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11757 attached [pid 11757] set_robust_list(0x555556323660, 24) = 0 [pid 11757] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 11757 [pid 11757] <... prctl resumed>) = 0 [pid 11757] setpgid(0, 0) = 0 [pid 11757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11757] write(3, "1000", 4) = 4 [pid 11757] close(3) = 0 [pid 11757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11671] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 246.307771][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 246.324460][ T313] usb 6-1: USB disconnect, device number 96 [ 246.334103][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 246.346944][ T20] usb 1-1: new high-speed USB device number 97 using dummy_hcd [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11699] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11647] exit_group(0) = ? [pid 11647] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11647, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... clone resumed>, child_tidptr=0x555556323650) = 11771 ./strace-static-x86_64: Process 11771 attached [pid 11771] set_robust_list(0x555556323660, 24) = 0 [pid 11771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11771] setpgid(0, 0) = 0 [pid 11771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11771] write(3, "1000", 4) = 4 [pid 11771] close(3) = 0 [pid 11771] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11771] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 246.357026][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 246.408249][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 246.423020][ T6] usb 2-1: USB disconnect, device number 96 [ 246.438258][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 246.497082][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.536975][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11671] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11699] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 246.545820][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.554134][ T316] usb 5-1: Product: syz [ 246.558331][ T316] usb 5-1: Manufacturer: syz [ 246.562835][ T316] usb 5-1: SerialNumber: syz [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11721] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 246.666958][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.675818][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.684112][ T312] usb 3-1: Product: syz [ 246.688243][ T312] usb 3-1: Manufacturer: syz [ 246.692640][ T312] usb 3-1: SerialNumber: syz [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11729] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11671] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 246.716976][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.727752][ T313] usb 6-1: new high-speed USB device number 97 using dummy_hcd [pid 11671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11671] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11729] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11729] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 246.796928][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 246.826959][ T6] usb 2-1: new high-speed USB device number 97 using dummy_hcd [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11729] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11721] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 246.886955][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.895932][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.903664][ T20] usb 1-1: Product: syz [ 246.907629][ T20] usb 1-1: Manufacturer: syz [ 246.912037][ T20] usb 1-1: SerialNumber: syz [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11671] exit_group(0) = ? [pid 11671] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11787 attached , child_tidptr=0x555556323650) = 11787 [pid 11787] set_robust_list(0x555556323660, 24) = 0 [pid 11787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11787] setpgid(0, 0) = 0 [pid 11787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11787] write(3, "1000", 4) = 4 [pid 11787] close(3) = 0 [pid 11787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 247.017742][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 247.037376][ T315] usb 4-1: USB disconnect, device number 96 [ 247.043566][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 247.087010][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11729] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11729] <... ioctl resumed>, 0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11721] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11729] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 247.197009][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11699] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11757] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11771] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11757] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 247.256995][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.265867][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.274044][ T313] usb 6-1: Product: syz [ 247.278190][ T313] usb 6-1: Manufacturer: syz [ 247.282596][ T313] usb 6-1: SerialNumber: syz [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11771] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 247.366987][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.376108][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.384314][ T6] usb 2-1: Product: syz [ 247.388505][ T6] usb 2-1: Manufacturer: syz [ 247.392912][ T6] usb 2-1: SerialNumber: syz [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11699] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 247.466914][ T315] usb 4-1: new high-speed USB device number 97 using dummy_hcd [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11699] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11757] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 247.707010][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11721] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 247.816960][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 247.826958][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11699] exit_group(0) = ? [pid 11699] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11699, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11816 attached [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 11816 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] set_robust_list(0x555556323660, 24) = 0 [pid 11816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11816] setpgid(0, 0) = 0 [pid 11816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11816] write(3, "1000", 4) = 4 [pid 11816] close(3) = 0 [pid 11816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 247.927712][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 247.941273][ T316] usb 5-1: USB disconnect, device number 96 [ 247.947599][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11721] exit_group(0) = ? [pid 11721] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11831 ./strace-static-x86_64: Process 11831 attached [pid 11831] set_robust_list(0x555556323660, 24) = 0 [pid 11831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11831] setpgid(0, 0) = 0 [pid 11831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11831] write(3, "1000", 4) = 4 [pid 11831] close(3) = 0 [ 247.996980][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.007161][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.015010][ T315] usb 4-1: Product: syz [ 248.019046][ T315] usb 4-1: Manufacturer: syz [ 248.023414][ T315] usb 4-1: SerialNumber: syz [pid 11831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11787] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11729] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11729] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11787] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 248.038265][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 248.056977][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 248.071989][ T312] usb 3-1: USB disconnect, device number 96 [ 248.078572][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11729] exit_group(0) = ? [pid 11729] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 11845 attached [pid 11845] set_robust_list(0x555556323660, 24) = 0 [pid 11845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11845] setpgid(0, 0) = 0 [pid 11845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11845] write(3, "1000", 4) = 4 [pid 11845] close(3) = 0 [pid 11845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11845] ioctl(3, USB_RAW_IOCTL_INIT [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 11845 [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 248.277735][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 248.298417][ T20] usb 1-1: USB disconnect, device number 97 [ 248.305285][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11757] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 248.356984][ T316] usb 5-1: new high-speed USB device number 97 using dummy_hcd [pid 11757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 248.426939][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11787] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11771] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 248.486893][ T312] usb 3-1: new high-speed USB device number 97 using dummy_hcd [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 248.536952][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11757] exit_group(0) = ? [pid 11757] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11874 ./strace-static-x86_64: Process 11874 attached [pid 11874] set_robust_list(0x555556323660, 24) = 0 [pid 11874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11874] setpgid(0, 0) = 0 [pid 11874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11874] write(3, "1000", 4) = 4 [pid 11874] close(3) = 0 [pid 11874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 248.647792][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 248.660483][ T313] usb 6-1: USB disconnect, device number 97 [ 248.667808][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11787] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11771] exit_group(0) = ? [pid 11771] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11771, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11889 ./strace-static-x86_64: Process 11889 attached [pid 11889] set_robust_list(0x555556323660, 24) = 0 [pid 11889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11889] setpgid(0, 0) = 0 [pid 11889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] <... openat resumed>) = 3 [pid 11889] write(3, "1000", 4) = 4 [pid 11889] close(3) = 0 [pid 11889] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11889] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 248.697612][ T20] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 248.716968][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 248.758300][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 248.771258][ T6] usb 2-1: USB disconnect, device number 97 [ 248.782606][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 248.846973][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11816] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 11787] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11816] <... ioctl resumed>, 0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 248.896958][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.905802][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.914159][ T316] usb 5-1: Product: syz [ 248.918417][ T316] usb 5-1: Manufacturer: syz [ 248.922830][ T316] usb 5-1: SerialNumber: syz [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 249.026966][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.035833][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.044228][ T312] usb 3-1: Product: syz [ 249.048664][ T312] usb 3-1: Manufacturer: syz [ 249.053133][ T312] usb 3-1: SerialNumber: syz [ 249.057714][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.068421][ T313] usb 6-1: new high-speed USB device number 98 using dummy_hcd [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11831] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11787] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11845] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11845] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 249.157001][ T6] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 249.166943][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 249.236978][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.245834][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.253844][ T20] usb 1-1: Product: syz [ 249.257985][ T20] usb 1-1: Manufacturer: syz [ 249.262397][ T20] usb 1-1: SerialNumber: syz [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11787] exit_group(0) = ? [pid 11787] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11903 ./strace-static-x86_64: Process 11903 attached [pid 11903] set_robust_list(0x555556323660, 24) = 0 [pid 11903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11903] setpgid(0, 0) = 0 [pid 11903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11903] write(3, "1000", 4) = 4 [pid 11903] close(3) = 0 [pid 11903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0xa) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11816] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 249.388509][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 249.401745][ T315] usb 4-1: USB disconnect, device number 97 [ 249.408210][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 249.427004][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11831] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 249.518142][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11816] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11874] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 249.606955][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.617368][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.625244][ T313] usb 6-1: Product: syz [ 249.629794][ T313] usb 6-1: Manufacturer: syz [ 249.634281][ T313] usb 6-1: SerialNumber: syz [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11845] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11889] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 249.686971][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.696165][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.704301][ T6] usb 2-1: Product: syz [ 249.708360][ T6] usb 2-1: Manufacturer: syz [ 249.712692][ T6] usb 2-1: SerialNumber: syz [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 249.786913][ T315] usb 4-1: new high-speed USB device number 98 using dummy_hcd [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11845] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11889] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11816] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11903] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 250.086953][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11845] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11903] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11889] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11831] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 250.147019][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11831] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 250.216955][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11816] exit_group(0) = ? [pid 11816] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 11932 ./strace-static-x86_64: Process 11932 attached [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11932] set_robust_list(0x555556323660, 24) = 0 [pid 11932] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11932] setpgid(0, 0) = 0 [pid 11932] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11932] write(3, "1000", 4) = 4 [pid 11932] close(3) = 0 [pid 11932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 250.307772][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 250.317971][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.330121][ T316] usb 5-1: USB disconnect, device number 97 [ 250.336065][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 250.344601][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.353171][ T315] usb 4-1: Product: syz [pid 11903] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11845] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 11845] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11903] <... ioctl resumed>, 0) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11845] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11903] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 11845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11845] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 250.357373][ T315] usb 4-1: Manufacturer: syz [ 250.361786][ T315] usb 4-1: SerialNumber: syz [pid 11903] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11889] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11831] exit_group(0) = ? [pid 11831] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11831, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11947 ./strace-static-x86_64: Process 11947 attached [pid 11947] set_robust_list(0x555556323660, 24) = 0 [pid 11947] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11947] setpgid(0, 0) = 0 [pid 11947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11947] write(3, "1000", 4) = 4 [pid 11947] close(3) = 0 [pid 11947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11947] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 250.407036][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 250.438335][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 250.450357][ T312] usb 3-1: USB disconnect, device number 97 [ 250.459711][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11845] exit_group(0) = ? [pid 11845] +++ exited with 0 +++ [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11845, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11961 ./strace-static-x86_64: Process 11961 attached [pid 11961] set_robust_list(0x555556323660, 24) = 0 [pid 11961] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11961] setpgid(0, 0) = 0 [pid 11961] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11961] write(3, "1000", 4) = 4 [pid 11961] close(3) = 0 [pid 11961] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11961] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11889] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 250.627897][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 250.639308][ T20] usb 1-1: USB disconnect, device number 98 [ 250.645242][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 11874] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11874] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 250.746990][ T316] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 250.776959][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11889] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11889] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11889] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11889] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 250.836960][ T312] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 250.857013][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11874] exit_group(0) = ? [pid 11874] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11874, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 11990 ./strace-static-x86_64: Process 11990 attached [pid 11990] set_robust_list(0x555556323660, 24) = 0 [pid 11990] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 11990] setpgid(0, 0) = 0 [pid 11990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 11990] write(3, "1000", 4) = 4 [pid 11990] close(3) = 0 [pid 11990] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 11990] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11889] exit_group(0) = ? [pid 11889] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11889, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12001 ./strace-static-x86_64: Process 12001 attached [pid 12001] set_robust_list(0x555556323660, 24 [pid 11903] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] <... set_robust_list resumed>) = 0 [pid 12001] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12001] setpgid(0, 0) = 0 [pid 12001] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12001] write(3, "1000", 4) = 4 [pid 12001] close(3) = 0 [pid 12001] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12001] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 11961] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 250.997783][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 251.017095][ T313] usb 6-1: USB disconnect, device number 98 [ 251.023046][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 251.036933][ T20] usb 1-1: new high-speed USB device number 99 using dummy_hcd [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 251.079081][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 251.103480][ T6] usb 2-1: USB disconnect, device number 98 [ 251.109493][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 251.127026][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 251.196942][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11903] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 11932] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 251.287013][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.296336][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.304407][ T316] usb 5-1: Product: syz [ 251.308666][ T316] usb 5-1: Manufacturer: syz [ 251.313159][ T316] usb 5-1: SerialNumber: syz [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 251.366990][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.376146][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.384147][ T312] usb 3-1: Product: syz [ 251.388304][ T312] usb 3-1: Manufacturer: syz [ 251.392709][ T312] usb 3-1: SerialNumber: syz [ 251.397294][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11947] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11947] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11947] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 251.417054][ T313] usb 6-1: new high-speed USB device number 99 using dummy_hcd [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 251.506991][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 251.513379][ T6] usb 2-1: new high-speed USB device number 99 using dummy_hcd [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11961] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11961] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 251.566961][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.576247][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.584584][ T20] usb 1-1: Product: syz [ 251.588770][ T20] usb 1-1: Manufacturer: syz [ 251.593171][ T20] usb 1-1: SerialNumber: syz [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11903] exit_group(0) = ? [pid 11903] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12020 attached , child_tidptr=0x555556323650) = 12020 [pid 12020] set_robust_list(0x555556323660, 24) = 0 [pid 12020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12020] setpgid(0, 0) = 0 [pid 12020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12020] write(3, "1000", 4) = 4 [pid 12020] close(3) = 0 [pid 12020] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12020] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 251.727809][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 251.748281][ T315] usb 4-1: USB disconnect, device number 98 [ 251.754249][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 251.777088][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11961] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 251.876949][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 251.946969][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.955834][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.964197][ T313] usb 6-1: Product: syz [ 251.968736][ T313] usb 6-1: Manufacturer: syz [ 251.973396][ T313] usb 6-1: SerialNumber: syz [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11947] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12001] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 252.046951][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.055795][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.064119][ T6] usb 2-1: Product: syz [ 252.068312][ T6] usb 2-1: Manufacturer: syz [ 252.072709][ T6] usb 2-1: SerialNumber: syz [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 252.156953][ T315] usb 4-1: new high-speed USB device number 99 using dummy_hcd [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11932] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11990] <... ioctl resumed>, 0) = 0 [pid 11932] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11990] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 11932] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11990] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11932] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11990] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 11947] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12001] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 11932] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 11990] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12020] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11961] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 252.457071][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11947] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 11947] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12001] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12020] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 252.516960][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.546942][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] exit_group(0) = ? [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11932] +++ exited with 0 +++ [pid 11990] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11932, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12049 [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 12049 attached [pid 12049] set_robust_list(0x555556323660, 24) = 0 [pid 12049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12049] setpgid(0, 0) = 0 [pid 12049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12049] write(3, "1000", 4) = 4 [pid 12049] close(3) = 0 [pid 12049] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12049] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12020] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 11990] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11961] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 252.677767][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 252.690569][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.699575][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 252.713460][ T316] usb 5-1: USB disconnect, device number 98 [ 252.719519][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 11947] exit_group(0) = ? [pid 11947] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11947, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 12001] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 12057 ./strace-static-x86_64: Process 12057 attached [pid 12057] set_robust_list(0x555556323660, 24) = 0 [pid 12057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12057] setpgid(0, 0) = 0 [pid 12057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 252.727783][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.735663][ T315] usb 4-1: Product: syz [ 252.739639][ T315] usb 4-1: Manufacturer: syz [ 252.743997][ T315] usb 4-1: SerialNumber: syz [pid 12057] write(3, "1000", 4) = 4 [pid 12020] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12001] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12057] close(3) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 12057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12020] <... ioctl resumed>, 0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_INIT [pid 12020] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 12020] <... ioctl resumed>, 0) = 0 [pid 12057] <... ioctl resumed>, 0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12020] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 252.768671][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 252.800207][ T312] usb 3-1: USB disconnect, device number 98 [ 252.806658][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 11961] exit_group(0) = ? [pid 11961] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11961, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12078 attached , child_tidptr=0x555556323650) = 12078 [pid 12078] set_robust_list(0x555556323660, 24) = 0 [pid 12078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12078] setpgid(0, 0) = 0 [pid 12078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12078] write(3, "1000", 4) = 4 [pid 12078] close(3) = 0 [pid 12078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12001] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 252.917766][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 252.934904][ T20] usb 1-1: USB disconnect, device number 99 [ 252.941073][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12020] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 11990] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 11990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 11990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 253.116946][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 253.136914][ T316] usb 5-1: new high-speed USB device number 99 using dummy_hcd [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12001] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12001] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12001] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12020] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 253.186903][ T312] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 253.216937][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 11990] exit_group(0) = ? [pid 11990] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11990, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12106 ./strace-static-x86_64: Process 12106 attached [pid 12106] set_robust_list(0x555556323660, 24) = 0 [pid 12106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12106] setpgid(0, 0) = 0 [pid 12106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12106] write(3, "1000", 4) = 4 [pid 12106] close(3) = 0 [pid 12106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 253.326888][ T20] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 253.338023][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 253.350899][ T313] usb 6-1: USB disconnect, device number 99 [ 253.356890][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12001] exit_group(0) = ? [pid 12001] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12001, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12120 ./strace-static-x86_64: Process 12120 attached [pid 12120] set_robust_list(0x555556323660, 24) = 0 [pid 12120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] setpgid(0, 0) = 0 [pid 12120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12120] write(3, "1000", 4) = 4 [pid 12120] close(3) = 0 [pid 12120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12020] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 253.439596][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 253.453775][ T6] usb 2-1: USB disconnect, device number 99 [ 253.467001][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 253.497024][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 253.546996][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12020] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 253.676970][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.686367][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.694440][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.705361][ T316] usb 5-1: Product: syz [ 253.709772][ T316] usb 5-1: Manufacturer: syz [ 253.714164][ T316] usb 5-1: SerialNumber: syz [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12049] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12057] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 253.718774][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.728013][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.735801][ T312] usb 3-1: Product: syz [ 253.740446][ T312] usb 3-1: Manufacturer: syz [ 253.744857][ T312] usb 3-1: SerialNumber: syz [ 253.766977][ T313] usb 6-1: new high-speed USB device number 100 using dummy_hcd [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12020] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12078] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12020] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 253.856905][ T6] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 253.886999][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 253.893291][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 253.902963][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.910909][ T20] usb 1-1: Product: syz [ 253.914867][ T20] usb 1-1: Manufacturer: syz [ 253.919342][ T20] usb 1-1: SerialNumber: syz [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12049] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12020] exit_group(0) = ? [pid 12020] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12020, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12136 ./strace-static-x86_64: Process 12136 attached [pid 12136] set_robust_list(0x555556323660, 24) = 0 [pid 12136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12136] setpgid(0, 0) = 0 [pid 12136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12136] write(3, "1000", 4) = 4 [pid 12136] close(3) = 0 [pid 12136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 254.118019][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 254.132628][ T315] usb 4-1: USB disconnect, device number 99 [ 254.138554][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.150627][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 254.217080][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 254.316953][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.325900][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.334162][ T313] usb 6-1: Product: syz [ 254.338340][ T313] usb 6-1: Manufacturer: syz [ 254.342737][ T313] usb 6-1: SerialNumber: syz [pid 12106] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12049] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12057] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12120] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 254.386975][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.397014][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.404849][ T6] usb 2-1: Product: syz [ 254.408861][ T6] usb 2-1: Manufacturer: syz [ 254.413227][ T6] usb 2-1: SerialNumber: syz [pid 12136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12136] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 254.546912][ T315] usb 4-1: new high-speed USB device number 100 using dummy_hcd [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12049] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12120] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12078] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12136] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12136] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12057] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12049] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12057] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12120] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12136] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 254.876966][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 254.886993][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 254.906976][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12078] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12136] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12106] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12078] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12049] exit_group(0) = ? [pid 12049] +++ exited with 0 +++ [ 255.037128][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 255.076950][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 12057] exit_group(0) = ? [pid 12057] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12165 ./strace-static-x86_64: Process 12165 attached [pid 12165] set_robust_list(0x555556323660, 24) = 0 [pid 12165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12165] setpgid(0, 0) = 0 [pid 12165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12165] write(3, "1000", 4) = 4 [pid 12165] close(3) = 0 [pid 12165] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12049, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12166 [pid 12165] <... openat resumed>) = 3 [pid 12165] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 12166 attached [pid 12166] set_robust_list(0x555556323660, 24) = 0 [pid 12166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12166] setpgid(0, 0) = 0 [pid 12166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12166] write(3, "1000", 4) = 4 [pid 12166] close(3 [pid 12120] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12166] <... close resumed>) = 0 [pid 12166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 255.085917][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.094992][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 255.106200][ T315] usb 4-1: Product: syz [ 255.112126][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 255.122409][ T315] usb 4-1: Manufacturer: syz [pid 12136] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 255.133330][ T312] usb 3-1: USB disconnect, device number 99 [ 255.140319][ T316] usb 5-1: USB disconnect, device number 99 [ 255.146232][ T315] usb 4-1: SerialNumber: syz [ 255.156654][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 255.165465][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12078] exit_group(0 [pid 12106] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12078] <... exit_group resumed>) = ? [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12078] +++ exited with 0 +++ [pid 12106] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12185 ./strace-static-x86_64: Process 12185 attached [pid 12185] set_robust_list(0x555556323660, 24) = 0 [pid 12185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12185] setpgid(0, 0) = 0 [pid 12185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12185] write(3, "1000", 4) = 4 [pid 12185] close(3) = 0 [pid 12185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12106] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 255.258258][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 255.283224][ T20] usb 1-1: USB disconnect, device number 100 [ 255.289684][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12106] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12120] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 255.486968][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 255.546894][ T312] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 255.556957][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 255.586986][ T316] usb 5-1: new high-speed USB device number 100 using dummy_hcd [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12106] exit_group(0) = ? [pid 12106] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12196 ./strace-static-x86_64: Process 12196 attached [pid 12196] set_robust_list(0x555556323660, 24) = 0 [pid 12196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12196] setpgid(0, 0) = 0 [pid 12196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12196] write(3, "1000", 4) = 4 [pid 12196] close(3) = 0 [pid 12196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12196] ioctl(3, USB_RAW_IOCTL_INIT [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 255.676921][ T20] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 255.707977][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12120] exit_group(0) = ? [pid 12120] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12204 ./strace-static-x86_64: Process 12204 attached [pid 12204] set_robust_list(0x555556323660, 24) = 0 [pid 12204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12204] setpgid(0, 0) = 0 [pid 12204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12204] write(3, "1000", 4) = 4 [pid 12204] close(3) = 0 [pid 12204] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12204] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 255.724427][ T313] usb 6-1: USB disconnect, device number 100 [ 255.731016][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 255.778255][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 255.794399][ T6] usb 2-1: USB disconnect, device number 100 [ 255.803459][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12136] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 255.906980][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 255.956962][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12136] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 256.047016][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12165] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 256.096986][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.105833][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.114774][ T312] usb 3-1: Product: syz [ 256.119142][ T312] usb 3-1: Manufacturer: syz [ 256.123563][ T312] usb 3-1: SerialNumber: syz [ 256.128173][ T313] usb 6-1: new high-speed USB device number 101 using dummy_hcd [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12165] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12185] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 256.147040][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.156210][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.164263][ T316] usb 5-1: Product: syz [ 256.168978][ T316] usb 5-1: Manufacturer: syz [ 256.173543][ T316] usb 5-1: SerialNumber: syz [ 256.178111][ T6] usb 2-1: new high-speed USB device number 101 using dummy_hcd [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12136] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12185] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 256.237223][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.246069][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.254261][ T20] usb 1-1: Product: syz [ 256.258410][ T20] usb 1-1: Manufacturer: syz [ 256.262816][ T20] usb 1-1: SerialNumber: syz [ 256.306993][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12136] exit_group(0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12136] <... exit_group resumed>) = ? [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12136] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12225 ./strace-static-x86_64: Process 12225 attached [pid 12225] set_robust_list(0x555556323660, 24) = 0 [pid 12225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12225] setpgid(0, 0 [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] <... setpgid resumed>) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12225] write(3, "1000", 4) = 4 [pid 12225] close(3) = 0 [pid 12225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12225] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 256.486966][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12165] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 256.528059][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 256.538093][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.552042][ T315] usb 4-1: USB disconnect, device number 100 [ 256.558245][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12166] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 256.666948][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.675794][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.685364][ T313] usb 6-1: Product: syz [ 256.689682][ T313] usb 6-1: Manufacturer: syz [ 256.694074][ T313] usb 6-1: SerialNumber: syz [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12204] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12204] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 256.716956][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.726074][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.734212][ T6] usb 2-1: Product: syz [ 256.738746][ T6] usb 2-1: Manufacturer: syz [ 256.743173][ T6] usb 2-1: SerialNumber: syz [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12185] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 256.946967][ T315] usb 4-1: new high-speed USB device number 101 using dummy_hcd [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12185] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12204] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12165] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12165] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12165] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12166] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 257.266964][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12185] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 257.306952][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.317808][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12185] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12196] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 257.386945][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12165] exit_group(0) = ? [pid 12165] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12227 attached [pid 12225] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12227] set_robust_list(0x555556323660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 12227 [pid 12227] <... set_robust_list resumed>) = 0 [pid 12227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12227] setpgid(0, 0) = 0 [pid 12227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12227] write(3, "1000", 4) = 4 [pid 12227] close(3) = 0 [pid 12227] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12227] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12166] exit_group(0) = ? [pid 12166] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12229 [ 257.476954][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.485798][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.495690][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 257.506797][ T312] usb 3-1: USB disconnect, device number 100 [ 257.512780][ T315] usb 4-1: Product: syz [ 257.516754][ T315] usb 4-1: Manufacturer: syz ./strace-static-x86_64: Process 12229 attached [pid 12229] set_robust_list(0x555556323660, 24) = 0 [pid 12229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12229] setpgid(0, 0) = 0 [pid 12229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12229] write(3, "1000", 4) = 4 [pid 12229] close(3) = 0 [pid 12229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12225] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12185] exit_group(0) = ? [pid 12185] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12236 ./strace-static-x86_64: Process 12236 attached [pid 12236] set_robust_list(0x555556323660, 24) = 0 [pid 12236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12236] <... prctl resumed>) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12236] setpgid(0, 0 [pid 12196] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12236] <... setpgid resumed>) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12236] write(3, "1000", 4) = 4 [pid 12236] close(3) = 0 [pid 12236] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12236] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 257.521564][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 257.530193][ T315] usb 4-1: SerialNumber: syz [ 257.539213][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 257.552999][ T316] usb 5-1: USB disconnect, device number 100 [ 257.563530][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12196] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 257.608294][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 257.631499][ T20] usb 1-1: USB disconnect, device number 101 [ 257.639896][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12196] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12204] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 257.836939][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 257.886936][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 257.926970][ T312] usb 3-1: new high-speed USB device number 101 using dummy_hcd [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 257.936904][ T316] usb 5-1: new high-speed USB device number 101 using dummy_hcd [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12196] exit_group(0) = ? [pid 12196] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12258 ./strace-static-x86_64: Process 12258 attached [pid 12258] set_robust_list(0x555556323660, 24) = 0 [pid 12258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12258] setpgid(0, 0) = 0 [pid 12258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12258] write(3, "1000", 4) = 4 [pid 12258] close(3) = 0 [pid 12258] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12258] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12258] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 258.016904][ T20] usb 1-1: new high-speed USB device number 102 using dummy_hcd [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12204] exit_group(0) = ? [pid 12204] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12204, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12260 ./strace-static-x86_64: Process 12260 attached [pid 12260] set_robust_list(0x555556323660, 24) = 0 [pid 12260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12260] setpgid(0, 0) = 0 [pid 12260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12260] write(3, "1000", 4) = 4 [pid 12260] close(3) = 0 [pid 12260] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12260] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12260] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 258.057956][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 258.071594][ T313] usb 6-1: USB disconnect, device number 101 [ 258.080271][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 258.090875][ T6] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 258.108714][ T6] usb 2-1: USB disconnect, device number 101 [ 258.115975][ T6] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 258.286994][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.307043][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12225] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 258.396957][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 258.456991][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.466239][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.474406][ T312] usb 3-1: Product: syz [ 258.478590][ T312] usb 3-1: Manufacturer: syz [ 258.482984][ T312] usb 3-1: SerialNumber: syz [ 258.487607][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.496789][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12236] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 258.504673][ T313] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 258.512775][ T316] usb 5-1: Product: syz [ 258.516750][ T316] usb 5-1: Manufacturer: syz [ 258.521242][ T6] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 258.528857][ T316] usb 5-1: SerialNumber: syz [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12225] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 258.576978][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.586038][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.594075][ T20] usb 1-1: Product: syz [ 258.598130][ T20] usb 1-1: Manufacturer: syz [ 258.602550][ T20] usb 1-1: SerialNumber: syz [pid 12225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 258.666961][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12227] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12229] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12236] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12225] exit_group(0) = ? [pid 12225] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12288 ./strace-static-x86_64: Process 12288 attached [pid 12288] set_robust_list(0x555556323660, 24) = 0 [pid 12288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12288] setpgid(0, 0) = 0 [pid 12288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12288] write(3, "1000", 4) = 4 [pid 12288] close(3) = 0 [pid 12288] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12288] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 258.867038][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.887959][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 258.897943][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 258.911787][ T315] usb 4-1: USB disconnect, device number 101 [ 258.917929][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12227] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 259.037190][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.046156][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.054025][ T313] usb 6-1: Product: syz [ 259.058152][ T313] usb 6-1: Manufacturer: syz [ 259.062642][ T313] usb 6-1: SerialNumber: syz [ 259.067099][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.076033][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 259.084488][ T6] usb 2-1: Product: syz [ 259.088578][ T6] usb 2-1: Manufacturer: syz [ 259.092949][ T6] usb 2-1: SerialNumber: syz [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12258] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 259.296928][ T315] usb 4-1: new high-speed USB device number 102 using dummy_hcd [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12260] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12227] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12229] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12229] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12236] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 259.647002][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 259.656941][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.667752][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12236] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 259.746981][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12227] exit_group(0) = ? [pid 12227] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12227, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12317 ./strace-static-x86_64: Process 12317 attached [pid 12317] set_robust_list(0x555556323660, 24) = 0 [pid 12317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12317] setpgid(0, 0) = 0 [pid 12317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12317] write(3, "1000", 4) = 4 [pid 12317] close(3) = 0 [pid 12317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 259.826958][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.835802][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.843863][ T315] usb 4-1: Product: syz [ 259.847966][ T315] usb 4-1: Manufacturer: syz [ 259.852372][ T315] usb 4-1: SerialNumber: syz [pid 12229] exit_group(0) = ? [pid 12288] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12229] +++ exited with 0 +++ [pid 12288] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12288] <... ioctl resumed>, 0) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12318 [pid 12288] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 12318 attached [pid 12318] set_robust_list(0x555556323660, 24) = 0 [pid 12318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12318] setpgid(0, 0) = 0 [pid 12318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12318] write(3, "1000", 4) = 4 [pid 12318] close(3) = 0 [pid 12318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12288] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 259.867948][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 259.879702][ T312] usb 3-1: USB disconnect, device number 101 [ 259.886223][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 259.895795][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 259.910590][ T316] usb 5-1: USB disconnect, device number 101 [pid 12236] exit_group(0) = ? [pid 12236] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12236, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12326 attached , child_tidptr=0x555556323650) = 12326 [pid 12326] set_robust_list(0x555556323660, 24) = 0 [pid 12326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12326] setpgid(0, 0) = 0 [pid 12326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12326] write(3, "1000", 4) = 4 [pid 12326] close(3) = 0 [pid 12326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 259.920076][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12258] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 259.967786][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 259.996469][ T20] usb 1-1: USB disconnect, device number 102 [ 260.002986][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12260] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12258] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12258] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12258] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12258] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 260.217044][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 260.223362][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 260.296893][ T312] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 260.326897][ T316] usb 5-1: new high-speed USB device number 102 using dummy_hcd [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12260] exit_group(0) = ? [pid 12260] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12260, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12347 ./strace-static-x86_64: Process 12347 attached [pid 12347] set_robust_list(0x555556323660, 24) = 0 [pid 12347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12347] setpgid(0, 0) = 0 [pid 12347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12347] write(3, "1000", 4) = 4 [pid 12347] close(3) = 0 [pid 12347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 260.386902][ T20] usb 1-1: new high-speed USB device number 103 using dummy_hcd [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12258] exit_group(0) = ? [pid 12258] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12258, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12348 ./strace-static-x86_64: Process 12348 attached [pid 12348] set_robust_list(0x555556323660, 24) = 0 [pid 12348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12348] setpgid(0, 0 [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... setpgid resumed>) = 0 [pid 12348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12348] write(3, "1000", 4) = 4 [pid 12348] close(3) = 0 [pid 12348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 260.428162][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 260.439699][ T313] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 260.454744][ T6] usb 2-1: USB disconnect, device number 102 [ 260.461444][ T313] usb 6-1: USB disconnect, device number 102 [ 260.473452][ T313] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 260.483222][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12288] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 260.656958][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.686991][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12288] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 260.777016][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 260.826986][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.836236][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.844309][ T312] usb 3-1: Product: syz [ 260.848513][ T312] usb 3-1: Manufacturer: syz [ 260.853062][ T312] usb 3-1: SerialNumber: syz [ 260.866983][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12317] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12317] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12318] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12318] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 260.875988][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.883987][ T313] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 260.891666][ T316] usb 5-1: Product: syz [ 260.895626][ T316] usb 5-1: Manufacturer: syz [ 260.900709][ T316] usb 5-1: SerialNumber: syz [ 260.916991][ T6] usb 2-1: new high-speed USB device number 103 using dummy_hcd [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12288] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12288] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12288] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12326] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 260.956976][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.966294][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.974409][ T20] usb 1-1: Product: syz [ 260.978508][ T20] usb 1-1: Manufacturer: syz [ 260.982804][ T20] usb 1-1: SerialNumber: syz [ 260.996947][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12288] exit_group(0) = ? [pid 12288] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12377 ./strace-static-x86_64: Process 12377 attached [pid 12377] set_robust_list(0x555556323660, 24) = 0 [pid 12377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12377] setpgid(0, 0) = 0 [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12377] write(3, "1000", 4) = 4 [pid 12377] close(3) = 0 [pid 12377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12326] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 261.217995][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 261.231599][ T315] usb 4-1: USB disconnect, device number 102 [ 261.238308][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 261.247089][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12317] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 261.277050][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12318] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12347] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 261.417016][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.425871][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.434217][ T313] usb 6-1: Product: syz [ 261.438391][ T313] usb 6-1: Manufacturer: syz [ 261.442829][ T313] usb 6-1: SerialNumber: syz [ 261.447369][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.456504][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12348] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12347] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 261.465033][ T6] usb 2-1: Product: syz [ 261.469326][ T6] usb 2-1: Manufacturer: syz [ 261.473804][ T6] usb 2-1: SerialNumber: syz [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12326] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 261.636923][ T315] usb 4-1: new high-speed USB device number 103 using dummy_hcd [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12348] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12317] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12318] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12318] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 261.996977][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 262.003448][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.036957][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12326] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12326] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 262.126968][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 262.166947][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12317] exit_group(0) = ? [pid 12317] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12406 attached , child_tidptr=0x555556323650) = 12406 [pid 12406] set_robust_list(0x555556323660, 24) = 0 [pid 12406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12406] setpgid(0, 0) = 0 [pid 12406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12406] write(3, "1000", 4) = 4 [pid 12406] close(3) = 0 [pid 12406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 262.176052][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.184149][ T315] usb 4-1: Product: syz [ 262.188260][ T315] usb 4-1: Manufacturer: syz [ 262.192659][ T315] usb 4-1: SerialNumber: syz [ 262.208087][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 262.219530][ T312] usb 3-1: USB disconnect, device number 102 [pid 12377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12318] exit_group(0) = ? [pid 12318] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12408 ./strace-static-x86_64: Process 12408 attached [pid 12408] set_robust_list(0x555556323660, 24) = 0 [pid 12408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12408] setpgid(0, 0) = 0 [pid 12408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12408] write(3, "1000", 4) = 4 [pid 12408] close(3) = 0 [pid 12408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 262.226256][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 262.258613][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 12326] exit_group(0) = ? [pid 12326] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12423 ./strace-static-x86_64: Process 12423 attached [pid 12423] set_robust_list(0x555556323660, 24) = 0 [pid 12423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 262.273896][ T316] usb 5-1: USB disconnect, device number 102 [ 262.280925][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12423] setpgid(0, 0) = 0 [pid 12423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12423] write(3, "1000", 4) = 4 [pid 12423] close(3) = 0 [pid 12423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 262.348217][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 262.369277][ T20] usb 1-1: USB disconnect, device number 103 [ 262.375634][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12348] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12347] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 262.596993][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 262.616956][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 262.623235][ T312] usb 3-1: new high-speed USB device number 103 using dummy_hcd [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 262.656916][ T316] usb 5-1: new high-speed USB device number 103 using dummy_hcd [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12348] exit_group(0) = ? [pid 12348] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12437 ./strace-static-x86_64: Process 12437 attached [pid 12437] set_robust_list(0x555556323660, 24) = 0 [pid 12437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12437] setpgid(0, 0) = 0 [pid 12437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12437] write(3, "1000", 4) = 4 [pid 12437] close(3) = 0 [pid 12437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 262.776909][ T20] usb 1-1: new high-speed USB device number 104 using dummy_hcd [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12347] exit_group(0) = ? [pid 12347] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12438 ./strace-static-x86_64: Process 12438 attached [pid 12438] set_robust_list(0x555556323660, 24) = 0 [pid 12438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12438] setpgid(0, 0) = 0 [pid 12438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12438] write(3, "1000", 4) = 4 [pid 12438] close(3) = 0 [pid 12438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 262.817803][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 262.839191][ T6] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 262.849714][ T313] usb 6-1: USB disconnect, device number 103 [ 262.855747][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12377] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 262.865297][ T6] usb 2-1: USB disconnect, device number 103 [ 262.872129][ T6] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 262.996988][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.017108][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 263.146982][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.167057][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.176085][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.184073][ T312] usb 3-1: Product: syz [ 263.188378][ T312] usb 3-1: Manufacturer: syz [ 263.192773][ T312] usb 3-1: SerialNumber: syz [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12408] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 263.197391][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.206438][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.215076][ T316] usb 5-1: Product: syz [ 263.219275][ T316] usb 5-1: Manufacturer: syz [ 263.223688][ T316] usb 5-1: SerialNumber: syz [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 263.256898][ T313] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 263.287010][ T6] usb 2-1: new high-speed USB device number 104 using dummy_hcd [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12423] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12423] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 263.326956][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.335810][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.343896][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 263.350463][ T20] usb 1-1: Product: syz [ 263.354431][ T20] usb 1-1: Manufacturer: syz [ 263.358996][ T20] usb 1-1: SerialNumber: syz [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12377] exit_group(0) = ? [pid 12377] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12466 attached [pid 12466] set_robust_list(0x555556323660, 24 [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 12466 [pid 12466] <... set_robust_list resumed>) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12466] <... prctl resumed>) = 0 [pid 12466] setpgid(0, 0) = 0 [pid 12466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12466] write(3, "1000", 4) = 4 [pid 12466] close(3) = 0 [pid 12466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 263.548070][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 263.567221][ T315] usb 4-1: USB disconnect, device number 103 [ 263.573260][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12423] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 263.617032][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12406] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 263.676980][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12437] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 12423] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12437] <... ioctl resumed>, 0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 263.786972][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.795835][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.804043][ T313] usb 6-1: Product: syz [ 263.808177][ T313] usb 6-1: Manufacturer: syz [ 263.812655][ T313] usb 6-1: SerialNumber: syz [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12406] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 263.846938][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.855795][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.865209][ T6] usb 2-1: Product: syz [ 263.869295][ T6] usb 2-1: Manufacturer: syz [ 263.873688][ T6] usb 2-1: SerialNumber: syz [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 263.946973][ T315] usb 4-1: new high-speed USB device number 104 using dummy_hcd [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12406] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12438] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12408] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12466] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12466] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12406] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12406] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12408] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12466] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12438] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 264.306947][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.346951][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12408] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 264.366950][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12423] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12423] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12437] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12466] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12406] exit_group(0) = ? [pid 12406] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12495 attached , child_tidptr=0x555556323650) = 12495 [pid 12495] set_robust_list(0x555556323660, 24) = 0 [pid 12495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12495] setpgid(0, 0) = 0 [pid 12495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12495] write(3, "1000", 4) = 4 [pid 12495] close(3) = 0 [pid 12495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 264.476960][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.487005][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.495001][ T315] usb 4-1: Product: syz [ 264.499369][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 264.505833][ T315] usb 4-1: Manufacturer: syz [ 264.510364][ T315] usb 4-1: SerialNumber: syz [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12466] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12408] exit_group(0) = ? [pid 12408] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 12438] <... ioctl resumed>, 0x7fff401f4ee0) = 28 ./strace-static-x86_64: Process 12496 attached [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 12496 [pid 12496] set_robust_list(0x555556323660, 24) = 0 [pid 12496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12496] setpgid(0, 0) = 0 [pid 12496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12496] write(3, "1000", 4) = 4 [pid 12496] close(3) = 0 [pid 12496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12496] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 264.567774][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 264.579807][ T312] usb 3-1: USB disconnect, device number 103 [ 264.585799][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 264.595625][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 264.610016][ T316] usb 5-1: USB disconnect, device number 103 [ 264.617246][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12423] exit_group(0) = ? [pid 12437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12423] +++ exited with 0 +++ [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12516 ./strace-static-x86_64: Process 12516 attached [pid 12516] set_robust_list(0x555556323660, 24) = 0 [pid 12516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12516] setpgid(0, 0) = 0 [pid 12516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12516] write(3, "1000", 4) = 4 [pid 12516] close(3) = 0 [pid 12516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 264.718293][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 264.740585][ T20] usb 1-1: USB disconnect, device number 104 [ 264.746628][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12437] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 264.946934][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12438] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12438] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 264.997019][ T312] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 265.016989][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 265.026982][ T316] usb 5-1: new high-speed USB device number 104 using dummy_hcd [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12437] exit_group(0) = ? [pid 12437] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12526 ./strace-static-x86_64: Process 12526 attached [pid 12526] set_robust_list(0x555556323660, 24) = 0 [pid 12526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12526] setpgid(0, 0) = 0 [pid 12526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12526] write(3, "1000", 4) = 4 [pid 12526] close(3) = 0 [pid 12526] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12526] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 265.136897][ T20] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 265.167898][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 265.180880][ T313] usb 6-1: USB disconnect, device number 104 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12438] exit_group(0) = ? [pid 12438] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12534 attached , child_tidptr=0x555556323650) = 12534 [pid 12534] set_robust_list(0x555556323660, 24) = 0 [pid 12534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 265.187534][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12534] setpgid(0, 0) = 0 [pid 12534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12534] write(3, "1000", 4) = 4 [pid 12534] close(3) = 0 [pid 12534] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12534] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 265.238313][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 265.253445][ T6] usb 2-1: USB disconnect, device number 104 [ 265.260155][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12466] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 265.367007][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.387069][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 265.497007][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 265.546947][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.556316][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.564353][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.573431][ T312] usb 3-1: Product: syz [ 265.577586][ T313] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 265.585211][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12495] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12466] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 12466] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] <... ioctl resumed>, 0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12466] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 265.593335][ T312] usb 3-1: Manufacturer: syz [ 265.597932][ T312] usb 3-1: SerialNumber: syz [ 265.602444][ T316] usb 5-1: Product: syz [ 265.606334][ T316] usb 5-1: Manufacturer: syz [ 265.613844][ T316] usb 5-1: SerialNumber: syz [pid 12496] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12516] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 265.656997][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 265.663456][ T6] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 265.671040][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.681466][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.689412][ T20] usb 1-1: Product: syz [ 265.693376][ T20] usb 1-1: Manufacturer: syz [ 265.697970][ T20] usb 1-1: SerialNumber: syz [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12466] exit_group(0 [pid 12496] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12466] <... exit_group resumed>) = ? [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12466] +++ exited with 0 +++ [pid 12496] <... ioctl resumed>, 0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12496] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12556 ./strace-static-x86_64: Process 12556 attached [pid 12556] set_robust_list(0x555556323660, 24) = 0 [pid 12556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12556] setpgid(0, 0) = 0 [pid 12556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12556] write(3, "1000", 4) = 4 [pid 12556] close(3) = 0 [pid 12556] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12556] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 12495] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12556] <... ioctl resumed>, 0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 265.877869][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 265.899631][ T315] usb 4-1: USB disconnect, device number 104 [ 265.905741][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 265.937042][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12495] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 266.036957][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12496] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12526] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 12516] <... ioctl resumed>, 0xa) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12534] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12534] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 266.107026][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.116301][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.124487][ T313] usb 6-1: Product: syz [ 266.128640][ T313] usb 6-1: Manufacturer: syz [ 266.133172][ T313] usb 6-1: SerialNumber: syz [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 266.206952][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.216055][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.223929][ T6] usb 2-1: Product: syz [ 266.228009][ T6] usb 2-1: Manufacturer: syz [ 266.232418][ T6] usb 2-1: SerialNumber: syz [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12496] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12556] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 266.296911][ T315] usb 4-1: new high-speed USB device number 105 using dummy_hcd [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] <... ioctl resumed>, 0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12526] <... ioctl resumed>, 0xa) = 0 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12526] <... ioctl resumed>, 0xb) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12556] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12526] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12556] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12534] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 266.657095][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12495] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12495] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12496] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12516] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 266.746946][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 266.766957][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12556] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12516] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12556] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 266.826931][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.836775][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.844743][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 266.851082][ T315] usb 4-1: Product: syz [ 266.854956][ T315] usb 4-1: Manufacturer: syz [ 266.859476][ T315] usb 4-1: SerialNumber: syz [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12495] exit_group(0) = ? [pid 12495] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12585 attached [pid 12585] set_robust_list(0x555556323660, 24) = 0 [pid 12585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12585] setpgid(0, 0) = 0 [pid 12585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12585] write(3, "1000", 4) = 4 [pid 12585] close(3 [pid 297] <... clone resumed>, child_tidptr=0x555556323650) = 12585 [pid 12585] <... close resumed>) = 0 [pid 12585] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12585] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12585] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12496] exit_group(0) = ? [pid 12496] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12496, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12586 ./strace-static-x86_64: Process 12586 attached [pid 12586] set_robust_list(0x555556323660, 24) = 0 [pid 12586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12586] setpgid(0, 0) = 0 [pid 12586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12586] write(3, "1000", 4) = 4 [pid 12586] close(3) = 0 [pid 12586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 266.968065][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 266.986735][ T312] usb 3-1: USB disconnect, device number 104 [ 266.994726][ T316] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 267.007589][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12516] exit_group(0 [pid 12526] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12516] <... exit_group resumed>) = ? [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12516] +++ exited with 0 +++ [pid 12526] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12594 attached [pid 12594] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 12594 [pid 12594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12594] setpgid(0, 0) = 0 [pid 12594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12594] write(3, "1000", 4) = 4 [pid 12594] close(3) = 0 [pid 12594] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12594] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 267.021190][ T316] usb 5-1: USB disconnect, device number 104 [ 267.027586][ T316] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 267.058395][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [ 267.077246][ T20] usb 1-1: USB disconnect, device number 105 [ 267.083713][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12526] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 267.286950][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12534] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 267.376948][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 267.396947][ T312] usb 3-1: new high-speed USB device number 105 using dummy_hcd [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12526] exit_group(0) = ? [pid 12526] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12526, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12615 attached , child_tidptr=0x555556323650) = 12615 [pid 12615] set_robust_list(0x555556323660, 24) = 0 [pid 12615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12615] setpgid(0, 0) = 0 [pid 12615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12615] write(3, "1000", 4) = 4 [pid 12615] close(3) = 0 [pid 12615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 267.436941][ T316] usb 5-1: new high-speed USB device number 105 using dummy_hcd [ 267.476933][ T20] usb 1-1: new high-speed USB device number 106 using dummy_hcd [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12534] exit_group(0) = ? [pid 12534] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12534, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12627 ./strace-static-x86_64: Process 12627 attached [ 267.507985][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 267.519978][ T313] usb 6-1: USB disconnect, device number 105 [ 267.527305][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12627] set_robust_list(0x555556323660, 24) = 0 [pid 12627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12627] setpgid(0, 0) = 0 [pid 12627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12627] write(3, "1000", 4) = 4 [pid 12627] close(3) = 0 [pid 12627] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12627] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 267.598293][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 267.611751][ T6] usb 2-1: USB disconnect, device number 105 [ 267.627574][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 267.756974][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 267.807014][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 267.857011][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12585] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 267.916910][ T313] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 267.946972][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.955819][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12556] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12556] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12556] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12585] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12556] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 267.964199][ T312] usb 3-1: Product: syz [ 267.968345][ T312] usb 3-1: Manufacturer: syz [ 267.972750][ T312] usb 3-1: SerialNumber: syz [ 267.997029][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 268.003505][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 268.012435][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.020846][ T316] usb 5-1: Product: syz [ 268.024824][ T316] usb 5-1: Manufacturer: syz [ 268.029347][ T6] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 268.036828][ T316] usb 5-1: SerialNumber: syz [ 268.046978][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.056034][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [ 268.064075][ T20] usb 1-1: Product: syz [ 268.068309][ T20] usb 1-1: Manufacturer: syz [ 268.072823][ T20] usb 1-1: SerialNumber: syz [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12556] exit_group(0) = ? [pid 12556] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12556, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12645 ./strace-static-x86_64: Process 12645 attached [pid 12645] set_robust_list(0x555556323660, 24) = 0 [pid 12645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12645] setpgid(0, 0) = 0 [pid 12645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12645] write(3, "1000", 4) = 4 [pid 12645] close(3) = 0 [pid 12645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [ 268.217994][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 268.234579][ T315] usb 4-1: USB disconnect, device number 105 [ 268.241943][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 268.277003][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 268.406963][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12585] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12615] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12586] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 268.457044][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.466263][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.474418][ T313] usb 6-1: Product: syz [ 268.478560][ T313] usb 6-1: Manufacturer: syz [ 268.483055][ T313] usb 6-1: SerialNumber: syz [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12627] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12627] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 268.576967][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.585810][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.593938][ T6] usb 2-1: Product: syz [ 268.598235][ T6] usb 2-1: Manufacturer: syz [ 268.602639][ T6] usb 2-1: SerialNumber: syz [ 268.616919][ T315] usb 4-1: new high-speed USB device number 106 using dummy_hcd [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12586] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12615] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12615] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 268.976969][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12627] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12585] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12645] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12585] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 269.116958][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 269.146951][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.155793][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12586] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12615] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12645] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12594] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 12594] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] <... ioctl resumed>, 0) = 0 [pid 12594] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12645] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [ 269.164101][ T315] usb 4-1: Product: syz [ 269.168271][ T315] usb 4-1: Manufacturer: syz [ 269.172818][ T315] usb 4-1: SerialNumber: syz [ 269.177286][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12594] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12645] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 269.216960][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12585] exit_group(0) = ? [pid 12585] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12585, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12674 attached , child_tidptr=0x555556323650) = 12674 [pid 12674] set_robust_list(0x555556323660, 24) = 0 [pid 12674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12674] setpgid(0, 0) = 0 [pid 12674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12674] write(3, "1000", 4) = 4 [pid 12674] close(3) = 0 [pid 12674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12586] exit_group(0) = ? [pid 12586] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12586, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12680 ./strace-static-x86_64: Process 12680 attached [pid 12680] set_robust_list(0x555556323660, 24) = 0 [pid 12680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12680] setpgid(0, 0) = 0 [pid 12680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12680] write(3, "1000", 4) = 4 [pid 12680] close(3) = 0 [pid 12680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 269.337796][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 269.349121][ T312] usb 3-1: USB disconnect, device number 105 [ 269.358846][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12594] exit_group(0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12594] <... exit_group resumed>) = ? [pid 12645] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12594] +++ exited with 0 +++ [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12594, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 12645] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... restart_syscall resumed>) = 0 [pid 12645] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12686 ./strace-static-x86_64: Process 12686 attached [pid 12686] set_robust_list(0x555556323660, 24) = 0 [pid 12686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12686] setpgid(0, 0) = 0 [pid 12686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12686] write(3, "1000", 4) = 4 [pid 12686] close(3) = 0 [pid 12686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 269.398968][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 269.430148][ T316] usb 5-1: USB disconnect, device number 105 [ 269.438339][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 269.449808][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 269.461633][ T20] usb 1-1: USB disconnect, device number 106 [ 269.470267][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12615] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 269.626945][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12627] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12627] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12627] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 269.746939][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 269.757026][ T312] usb 3-1: new high-speed USB device number 106 using dummy_hcd [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12615] exit_group(0) = ? [pid 12615] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12615, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12705 attached [pid 12705] set_robust_list(0x555556323660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556323650) = 12705 [pid 12705] <... set_robust_list resumed>) = 0 [pid 12705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12705] setpgid(0, 0) = 0 [pid 12705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12705] write(3, "1000", 4) = 4 [pid 12705] close(3) = 0 [pid 12705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 269.847927][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 269.857908][ T316] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 269.876051][ T313] usb 6-1: USB disconnect, device number 106 [ 269.882327][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12627] exit_group(0) = ? [pid 12627] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12721 attached , child_tidptr=0x555556323650) = 12721 [pid 12721] set_robust_list(0x555556323660, 24) = 0 [pid 12721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12721] setpgid(0, 0) = 0 [pid 12721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12721] write(3, "1000", 4) = 4 [pid 12721] close(3) = 0 [pid 12721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 269.897001][ T20] usb 1-1: new high-speed USB device number 107 using dummy_hcd [pid 12721] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 269.968387][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 269.982408][ T6] usb 2-1: USB disconnect, device number 106 [ 269.990047][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 270.116982][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 270.217006][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12645] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12645] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 270.267033][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.277773][ T313] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 270.286935][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.295961][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.304201][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 270.311099][ T312] usb 3-1: Product: syz [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 270.315083][ T312] usb 3-1: Manufacturer: syz [ 270.319752][ T312] usb 3-1: SerialNumber: syz [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12680] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 270.376972][ T6] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 270.397003][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.406070][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.414045][ T316] usb 5-1: Product: syz [ 270.418294][ T316] usb 5-1: Manufacturer: syz [ 270.422758][ T316] usb 5-1: SerialNumber: syz [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12680] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12686] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12645] exit_group(0) = ? [pid 12645] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12645, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12734 ./strace-static-x86_64: Process 12734 attached [pid 12734] set_robust_list(0x555556323660, 24) = 0 [pid 12734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12734] setpgid(0, 0) = 0 [pid 12734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12734] write(3, "1000", 4) = 4 [pid 12734] close(3) = 0 [pid 12734] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12734] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 270.447017][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.456104][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.463968][ T20] usb 1-1: Product: syz [ 270.469417][ T20] usb 1-1: Manufacturer: syz [ 270.473820][ T20] usb 1-1: SerialNumber: syz [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 270.517772][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 270.540577][ T315] usb 4-1: USB disconnect, device number 106 [ 270.547309][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 270.646987][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12686] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 270.736935][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12705] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 270.827101][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.836092][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.843981][ T313] usb 6-1: Product: syz [ 270.847893][ T313] usb 6-1: Manufacturer: syz [ 270.852288][ T313] usb 6-1: SerialNumber: syz [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12721] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12686] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12721] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12734] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 270.916984][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.925924][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.933726][ T6] usb 2-1: Product: syz [ 270.937702][ T6] usb 2-1: Manufacturer: syz [ 270.942072][ T6] usb 2-1: SerialNumber: syz [ 270.956899][ T315] usb 4-1: new high-speed USB device number 107 using dummy_hcd [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12734] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12680] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12680] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12705] <... ioctl resumed>, 0xa) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12680] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 271.316939][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12686] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12721] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12674] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12734] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12674] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 271.466977][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 271.486958][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.495810][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.503880][ T315] usb 4-1: Product: syz [ 271.508225][ T315] usb 4-1: Manufacturer: syz [ 271.512625][ T315] usb 4-1: SerialNumber: syz [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12680] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12734] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12680] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12686] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 271.566973][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12674] exit_group(0) = ? [pid 12674] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12674, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12764 ./strace-static-x86_64: Process 12764 attached [pid 12764] set_robust_list(0x555556323660, 24) = 0 [pid 12764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12764] setpgid(0, 0) = 0 [ 271.626955][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12764] write(3, "1000", 4) = 4 [pid 12764] close(3) = 0 [pid 12764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12734] <... ioctl resumed>, 0) = 0 [pid 12705] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12734] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12705] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12680] exit_group(0) = ? [ 271.688795][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 271.700117][ T312] usb 3-1: USB disconnect, device number 106 [ 271.706707][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 12680] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12779 ./strace-static-x86_64: Process 12779 attached [pid 12779] set_robust_list(0x555556323660, 24) = 0 [pid 12779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12779] setpgid(0, 0) = 0 [pid 12779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12779] write(3, "1000", 4) = 4 [pid 12779] close(3) = 0 [pid 12779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12686] exit_group(0) = ? [pid 12686] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12791 ./strace-static-x86_64: Process 12791 attached [pid 12791] set_robust_list(0x555556323660, 24) = 0 [pid 12791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12791] setpgid(0, 0) = 0 [pid 12791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12791] write(3, "1000", 4) = 4 [pid 12791] close(3) = 0 [pid 12791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 271.788327][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 271.800385][ T316] usb 5-1: USB disconnect, device number 106 [ 271.808558][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 271.849624][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 271.871514][ T20] usb 1-1: USB disconnect, device number 107 [ 271.877586][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12705] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] <... ioctl resumed>, 0xa) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] <... ioctl resumed>, 0xb) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12734] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12705] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 271.997006][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12721] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 272.086967][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 272.093236][ T312] usb 3-1: new high-speed USB device number 107 using dummy_hcd [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12705] exit_group(0 [pid 12734] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12705] <... exit_group resumed>) = ? [pid 12705] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12821 attached , child_tidptr=0x555556323650) = 12821 [pid 12821] set_robust_list(0x555556323660, 24) = 0 [pid 12821] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12821] setpgid(0, 0) = 0 [pid 12821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12821] write(3, "1000", 4) = 4 [pid 12821] close(3) = 0 [pid 12821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12821] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12734] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 272.206893][ T316] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 272.218356][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 272.233619][ T313] usb 6-1: USB disconnect, device number 107 [ 272.239953][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12721] exit_group(0) = ? [pid 12721] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12835 ./strace-static-x86_64: Process 12835 attached [pid 12835] set_robust_list(0x555556323660, 24) = 0 [pid 12835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12835] setpgid(0, 0) = 0 [pid 12835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12835] write(3, "1000", 4) = 4 [pid 12835] close(3) = 0 [pid 12835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 272.256916][ T20] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 272.318033][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 272.338371][ T6] usb 2-1: USB disconnect, device number 107 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12734] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 272.367257][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 272.467042][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 272.566952][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12734] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12734] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12734] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 272.616993][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.637059][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.646063][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.654062][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 272.660450][ T313] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 272.668204][ T312] usb 3-1: Product: syz [ 272.672378][ T312] usb 3-1: Manufacturer: syz [ 272.676769][ T312] usb 3-1: SerialNumber: syz [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12779] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12779] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 272.736910][ T6] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 272.747083][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.756009][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.764037][ T316] usb 5-1: Product: syz [ 272.768323][ T316] usb 5-1: Manufacturer: syz [ 272.772729][ T316] usb 5-1: SerialNumber: syz [pid 12779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12791] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12734] exit_group(0) = ? [pid 12734] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12734, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 12851 attached [pid 12851] set_robust_list(0x555556323660, 24) = 0 [pid 12851] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12851] setpgid(0, 0) = 0 [pid 12851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12851] write(3, "1000", 4) = 4 [pid 12851] close(3) = 0 [pid 12851] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12851] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] <... clone resumed>, child_tidptr=0x555556323650) = 12851 [pid 12851] <... ioctl resumed>, 0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 272.796974][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.806104][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.813969][ T20] usb 1-1: Product: syz [ 272.818330][ T20] usb 1-1: Manufacturer: syz [ 272.822877][ T20] usb 1-1: SerialNumber: syz [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 272.867979][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 272.890308][ T315] usb 4-1: USB disconnect, device number 107 [ 272.896410][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12779] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 273.027006][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12764] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 273.097015][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12821] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12821] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 273.196957][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.205937][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.213898][ T313] usb 6-1: Product: syz [ 273.218217][ T313] usb 6-1: Manufacturer: syz [ 273.222626][ T313] usb 6-1: SerialNumber: syz [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 273.267015][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.277015][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.284865][ T6] usb 2-1: Product: syz [ 273.289087][ T315] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 273.296684][ T6] usb 2-1: Manufacturer: syz [ 273.301607][ T6] usb 2-1: SerialNumber: syz [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12779] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12821] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12851] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12851] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12821] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12821] <... ioctl resumed>, 0xa) = 0 [pid 12779] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12779] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12821] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12779] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 273.646972][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12764] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12851] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12764] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 273.817009][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 273.823389][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.832336][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.840327][ T315] usb 4-1: Product: syz [ 273.844305][ T315] usb 4-1: Manufacturer: syz [ 273.848896][ T315] usb 4-1: SerialNumber: syz [pid 12779] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12779] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12821] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12779] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12791] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 273.916973][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 273.956947][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12764] exit_group(0) = ? [pid 12764] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12764, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12880 ./strace-static-x86_64: Process 12880 attached [pid 12880] set_robust_list(0x555556323660, 24) = 0 [pid 12880] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12880] setpgid(0, 0) = 0 [pid 12880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12880] write(3, "1000", 4) = 4 [pid 12880] close(3) = 0 [pid 12880] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12880] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 274.027841][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 274.042313][ T312] usb 3-1: USB disconnect, device number 107 [ 274.048620][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 12779] exit_group(0) = ? [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12779] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 12821] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] <... clone resumed>, child_tidptr=0x555556323650) = 12896 [pid 12821] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 12896 attached [pid 12896] set_robust_list(0x555556323660, 24) = 0 [pid 12896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12896] setpgid(0, 0) = 0 [pid 12896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12896] write(3, "1000", 4) = 4 [pid 12896] close(3) = 0 [pid 12896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12821] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12791] exit_group(0) = ? [pid 12791] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12791, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12902 [ 274.138023][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 274.162776][ T316] usb 5-1: USB disconnect, device number 107 [ 274.171187][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM ./strace-static-x86_64: Process 12902 attached [pid 12902] set_robust_list(0x555556323660, 24) = 0 [pid 12902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12902] setpgid(0, 0) = 0 [pid 12902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12902] write(3, "1000", 4) = 4 [pid 12902] close(3) = 0 [pid 12902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12902] <... ioctl resumed>, 0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 274.181461][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 274.212261][ T20] usb 1-1: USB disconnect, device number 108 [ 274.226144][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 274.234824][ T2106] ================================================================== [ 274.242698][ T2106] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 274.249732][ T2106] Read of size 8 at addr ffff888115128c60 by task kworker/0:9/2106 [ 274.257460][ T2106] [ 274.259633][ T2106] CPU: 0 PID: 2106 Comm: kworker/0:9 Not tainted 5.15.131-syzkaller-00653-gea586874d2f9 #0 [ 274.269435][ T2106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 274.279327][ T2106] Workqueue: 0x0 (events) [ 274.283579][ T2106] Call Trace: [ 274.286702][ T2106] [ 274.289481][ T2106] dump_stack_lvl+0x151/0x1b7 [ 274.293998][ T2106] ? io_uring_drop_tctx_refs+0x190/0x190 [ 274.299462][ T2106] ? panic+0x751/0x751 [ 274.303369][ T2106] ? __schedule+0xcc6/0x1580 [pid 12821] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 274.307797][ T2106] print_address_description+0x87/0x3b0 [ 274.313216][ T2106] kasan_report+0x179/0x1c0 [ 274.317516][ T2106] ? _raw_spin_lock_irqsave+0x210/0x210 [ 274.322904][ T2106] ? worker_thread+0xaaa/0x12a0 [ 274.327586][ T2106] ? worker_thread+0xaaa/0x12a0 [ 274.332269][ T2106] __asan_report_load8_noabort+0x14/0x20 [ 274.337748][ T2106] worker_thread+0xaaa/0x12a0 [ 274.342254][ T2106] ? _raw_spin_lock+0x1b0/0x1b0 [ 274.346943][ T2106] kthread+0x421/0x510 [ 274.350849][ T2106] ? worker_clr_flags+0x180/0x180 [ 274.355704][ T2106] ? kthread_blkcg+0xd0/0xd0 [ 274.360129][ T2106] ret_from_fork+0x1f/0x30 [ 274.364392][ T2106] [ 274.367251][ T2106] [ 274.369415][ T2106] Allocated by task 316: [ 274.373496][ T2106] ____kasan_kmalloc+0xdb/0x110 [ 274.378180][ T2106] __kasan_kmalloc+0x9/0x10 [ 274.382522][ T2106] __kmalloc+0x13a/0x270 [ 274.386606][ T2106] kvmalloc_node+0x1f0/0x4d0 [ 274.391033][ T2106] alloc_netdev_mqs+0x8c/0xc90 [ 274.395627][ T2106] alloc_etherdev_mqs+0x33/0x40 [ 274.400314][ T2106] usbnet_probe+0x1ff/0x2830 [ 274.404739][ T2106] usb_probe_interface+0x5b6/0xa90 [ 274.409689][ T2106] really_probe+0x28d/0x970 [ 274.414033][ T2106] __driver_probe_device+0x1a0/0x310 [ 274.419152][ T2106] driver_probe_device+0x54/0x3d0 [ 274.424010][ T2106] __device_attach_driver+0x2c5/0x470 [ 274.429220][ T2106] bus_for_each_drv+0x183/0x200 [ 274.433904][ T2106] __device_attach+0x312/0x510 [ 274.438506][ T2106] device_initial_probe+0x1a/0x20 [ 274.443362][ T2106] bus_probe_device+0xbe/0x1e0 [ 274.447965][ T2106] device_add+0xb60/0xf10 [ 274.452129][ T2106] usb_set_configuration+0x190f/0x1e80 [ 274.457429][ T2106] usb_generic_driver_probe+0x8b/0x150 [ 274.462724][ T2106] usb_probe_device+0x144/0x260 [ 274.467405][ T2106] really_probe+0x28d/0x970 [ 274.471746][ T2106] __driver_probe_device+0x1a0/0x310 [ 274.476871][ T2106] driver_probe_device+0x54/0x3d0 [ 274.481741][ T2106] __device_attach_driver+0x2c5/0x470 [ 274.487049][ T2106] bus_for_each_drv+0x183/0x200 [ 274.491727][ T2106] __device_attach+0x312/0x510 [ 274.496329][ T2106] device_initial_probe+0x1a/0x20 [ 274.501204][ T2106] bus_probe_device+0xbe/0x1e0 [ 274.505784][ T2106] device_add+0xb60/0xf10 [ 274.509955][ T2106] usb_new_device+0x1034/0x1bf0 [ 274.514635][ T2106] hub_event+0x2d75/0x4a40 [ 274.518899][ T2106] process_one_work+0x6bb/0xc10 [ 274.523576][ T2106] worker_thread+0xe02/0x12a0 [ 274.528089][ T2106] kthread+0x421/0x510 [ 274.531996][ T2106] ret_from_fork+0x1f/0x30 [ 274.536253][ T2106] [ 274.538418][ T2106] Freed by task 316: [ 274.542153][ T2106] kasan_set_track+0x4b/0x70 [ 274.546610][ T2106] kasan_set_free_info+0x23/0x40 [ 274.551364][ T2106] ____kasan_slab_free+0x126/0x160 [ 274.556300][ T2106] __kasan_slab_free+0x11/0x20 [ 274.560902][ T2106] slab_free_freelist_hook+0xbd/0x190 [ 274.566106][ T2106] kfree+0xc8/0x220 [ 274.569756][ T2106] kvfree+0x35/0x40 [ 274.573396][ T2106] netdev_freemem+0x3f/0x60 [ 274.577733][ T2106] netdev_release+0x7f/0xb0 [ 274.582074][ T2106] device_release+0x95/0x1c0 [ 274.586501][ T2106] kobject_put+0x178/0x260 [ 274.590755][ T2106] put_device+0x1f/0x30 [ 274.594757][ T2106] free_netdev+0x34f/0x440 [ 274.599002][ T2106] usbnet_disconnect+0x245/0x390 [ 274.603778][ T2106] usb_unbind_interface+0x1fa/0x8c0 [ 274.608807][ T2106] device_release_driver_internal+0x50b/0x7d0 [ 274.614821][ T2106] device_release_driver+0x19/0x20 [ 274.619759][ T2106] bus_remove_device+0x2f8/0x360 [ 274.624543][ T2106] device_del+0x663/0xe90 [ 274.629076][ T2106] usb_disable_device+0x380/0x720 [ 274.633940][ T2106] usb_disconnect+0x32a/0x890 [ 274.638453][ T2106] hub_event+0x1ccf/0x4a40 [ 274.642706][ T2106] process_one_work+0x6bb/0xc10 [ 274.647397][ T2106] worker_thread+0xe02/0x12a0 [ 274.651909][ T2106] kthread+0x421/0x510 [ 274.655984][ T2106] ret_from_fork+0x1f/0x30 [ 274.660235][ T2106] [ 274.662411][ T2106] Last potentially related work creation: [ 274.667962][ T2106] kasan_save_stack+0x3b/0x60 [ 274.672479][ T2106] __kasan_record_aux_stack+0xd3/0xf0 [ 274.677680][ T2106] kasan_record_aux_stack_noalloc+0xb/0x10 [ 274.683333][ T2106] insert_work+0x56/0x320 [ 274.687494][ T2106] __queue_work+0x92a/0xcd0 [ 274.691828][ T2106] queue_work_on+0x105/0x170 [ 274.696256][ T2106] usbnet_link_change+0xeb/0x100 [ 274.701035][ T2106] usbnet_probe+0x1dd3/0x2830 [ 274.705549][ T2106] usb_probe_interface+0x5b6/0xa90 [ 274.710490][ T2106] really_probe+0x28d/0x970 [ 274.714831][ T2106] __driver_probe_device+0x1a0/0x310 [ 274.719951][ T2106] driver_probe_device+0x54/0x3d0 [ 274.724815][ T2106] __device_attach_driver+0x2c5/0x470 [ 274.730019][ T2106] bus_for_each_drv+0x183/0x200 [ 274.734703][ T2106] __device_attach+0x312/0x510 [ 274.739307][ T2106] device_initial_probe+0x1a/0x20 [ 274.744428][ T2106] bus_probe_device+0xbe/0x1e0 [ 274.749032][ T2106] device_add+0xb60/0xf10 [ 274.753199][ T2106] usb_set_configuration+0x190f/0x1e80 [ 274.758488][ T2106] usb_generic_driver_probe+0x8b/0x150 [ 274.763783][ T2106] usb_probe_device+0x144/0x260 [ 274.768470][ T2106] really_probe+0x28d/0x970 [ 274.772809][ T2106] __driver_probe_device+0x1a0/0x310 [ 274.777928][ T2106] driver_probe_device+0x54/0x3d0 [ 274.782790][ T2106] __device_attach_driver+0x2c5/0x470 [ 274.788004][ T2106] bus_for_each_drv+0x183/0x200 [ 274.792682][ T2106] __device_attach+0x312/0x510 [ 274.797288][ T2106] device_initial_probe+0x1a/0x20 [ 274.802165][ T2106] bus_probe_device+0xbe/0x1e0 [ 274.806743][ T2106] device_add+0xb60/0xf10 [ 274.810913][ T2106] usb_new_device+0x1034/0x1bf0 [ 274.815601][ T2106] hub_event+0x2d75/0x4a40 [ 274.819853][ T2106] process_one_work+0x6bb/0xc10 [ 274.824541][ T2106] worker_thread+0xe02/0x12a0 [ 274.829057][ T2106] kthread+0x421/0x510 [ 274.832958][ T2106] ret_from_fork+0x1f/0x30 [ 274.837212][ T2106] [ 274.839378][ T2106] The buggy address belongs to the object at ffff888115128000 [ 274.839378][ T2106] which belongs to the cache kmalloc-4k of size 4096 [ 274.853273][ T2106] The buggy address is located 3168 bytes inside of [ 274.853273][ T2106] 4096-byte region [ffff888115128000, ffff888115129000) [ 274.866563][ T2106] The buggy address belongs to the page: [ 274.872021][ T2106] page:ffffea0004544a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x115128 [ 274.882086][ T2106] head:ffffea0004544a00 order:3 compound_mapcount:0 compound_pincount:0 [ 274.890251][ T2106] flags: 0x4000000000010200(slab|head|zone=1) [ 274.896150][ T2106] raw: 4000000000010200 0000000000000000 0000000100000001 ffff888100043380 [ 274.904566][ T2106] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 274.912981][ T2106] page dumped because: kasan: bad access detected [ 274.919230][ T2106] page_owner tracks the page as allocated [ 274.924783][ T2106] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 307, ts 259914587162, free_ts 259848078666 [ 274.943799][ T2106] post_alloc_hook+0x1a3/0x1b0 [ 274.948395][ T2106] prep_new_page+0x1b/0x110 [ 274.952735][ T2106] get_page_from_freelist+0x3550/0x35d0 [ 274.958115][ T2106] __alloc_pages+0x206/0x5e0 [ 274.962541][ T2106] new_slab+0x9a/0x4e0 [ 274.966452][ T2106] ___slab_alloc+0x39e/0x830 [ 274.970873][ T2106] __slab_alloc+0x4a/0x90 [ 274.975043][ T2106] __kmalloc+0x16d/0x270 [ 274.979120][ T2106] kvmalloc_node+0x1f0/0x4d0 [ 274.983542][ T2106] seq_read_iter+0x1ff/0xd00 [ 274.987990][ T2106] kernfs_fop_read_iter+0x145/0x470 [ 274.993008][ T2106] vfs_read+0xa7e/0xd40 [ 274.997000][ T2106] ksys_read+0x199/0x2c0 [ 275.001080][ T2106] __x64_sys_read+0x7b/0x90 [ 275.005416][ T2106] do_syscall_64+0x3d/0xb0 [ 275.009681][ T2106] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 275.015396][ T2106] page last free stack trace: [ 275.019913][ T2106] free_unref_page_prepare+0x7c8/0x7d0 [ 275.025206][ T2106] free_unref_page+0xe6/0x730 [ 275.029721][ T2106] __free_pages+0x61/0xf0 [ 275.033886][ T2106] __free_slab+0xec/0x1d0 [ 275.038053][ T2106] discard_slab+0x29/0x40 [ 275.042221][ T2106] __slab_free+0x205/0x290 [ 275.046468][ T2106] ___cache_free+0x109/0x120 [ 275.050895][ T2106] qlink_free+0x4d/0x90 [ 275.054888][ T2106] qlist_free_all+0x44/0xb0 [ 275.059225][ T2106] kasan_quarantine_reduce+0x15a/0x180 [ 275.064521][ T2106] __kasan_slab_alloc+0x2f/0xe0 [ 275.069206][ T2106] slab_post_alloc_hook+0x53/0x2c0 [ 275.074153][ T2106] kmem_cache_alloc_trace+0xf9/0x210 [ 275.079278][ T2106] syslog_print+0x11d/0x990 [ 275.083640][ T2106] do_syslog+0x340/0x830 [ 275.087699][ T2106] __x64_sys_syslog+0x7c/0x90 [ 275.092209][ T2106] [ 275.094378][ T2106] Memory state around the buggy address: [ 275.099850][ T2106] ffff888115128b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 275.107749][ T2106] ffff888115128b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 12821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 275.115652][ T2106] >ffff888115128c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 275.123542][ T2106] ^ [ 275.130579][ T2106] ffff888115128c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 275.138474][ T2106] ffff888115128d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 275.146368][ T2106] ================================================================== [ 275.154271][ T2106] Disabling lock debugging due to kernel taint [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12835] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12851] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12835] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 275.162596][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 275.177010][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12821] exit_group(0) = ? [pid 12821] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12821, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12911 ./strace-static-x86_64: Process 12911 attached [pid 12911] set_robust_list(0x555556323660, 24) = 0 [pid 12911] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12911] setpgid(0, 0) = 0 [pid 12911] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12911] write(3, "1000", 4) = 4 [pid 12911] close(3) = 0 [pid 12911] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12911] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12835] exit_group(0 [pid 12851] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12835] <... exit_group resumed>) = ? [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12835] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12835, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12912 ./strace-static-x86_64: Process 12912 attached [pid 12912] set_robust_list(0x555556323660, 24) = 0 [pid 12912] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12912] setpgid(0, 0) = 0 [pid 12912] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12912] write(3, "1000", 4) = 4 [pid 12912] close(3) = 0 [pid 12912] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12912] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 12851] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12912] <... ioctl resumed>, 0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 275.366904][ T312] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 275.376498][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 275.389087][ T6] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 275.407477][ T313] usb 6-1: USB disconnect, device number 108 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 275.413530][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 275.427964][ T6] usb 2-1: USB disconnect, device number 108 [ 275.434972][ T6] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 275.466904][ T316] usb 5-1: new high-speed USB device number 108 using dummy_hcd [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12851] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 275.556998][ T20] usb 1-1: new high-speed USB device number 109 using dummy_hcd [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12851] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 275.756996][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12851] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 275.816969][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 275.826950][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.837808][ T6] usb 2-1: new high-speed USB device number 109 using dummy_hcd [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 275.876990][ T313] usb 6-1: new high-speed USB device number 109 using dummy_hcd [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12880] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 275.916993][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.927815][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.936661][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.944852][ T312] usb 3-1: Product: syz [ 275.948910][ T312] usb 3-1: Manufacturer: syz [ 275.953241][ T312] usb 3-1: SerialNumber: syz [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12851] exit_group(0) = ? [pid 12851] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12851, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12941 ./strace-static-x86_64: Process 12941 attached [pid 12941] set_robust_list(0x555556323660, 24) = 0 [pid 12941] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12941] setpgid(0, 0) = 0 [pid 12941] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12941] write(3, "1000", 4) = 4 [pid 12941] close(3) = 0 [pid 12941] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12941] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [ 276.016968][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.028139][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.036293][ T316] usb 5-1: Product: syz [ 276.042102][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 276.052058][ T316] usb 5-1: Manufacturer: syz [ 276.056401][ T316] usb 5-1: SerialNumber: syz [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12896] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 276.063719][ T315] usb 4-1: USB disconnect, device number 108 [ 276.070217][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 276.097033][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.106065][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12896] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 276.114389][ T20] usb 1-1: Product: syz [ 276.120122][ T20] usb 1-1: Manufacturer: syz [ 276.125431][ T20] usb 1-1: SerialNumber: syz [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12880] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 276.196942][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 276.256940][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 276.366972][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.376129][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.384178][ T6] usb 2-1: Product: syz [ 276.388412][ T6] usb 2-1: Manufacturer: syz [ 276.392941][ T6] usb 2-1: SerialNumber: syz [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12912] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12880] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 276.426954][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.435812][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.444417][ T313] usb 6-1: Product: syz [ 276.448623][ T313] usb 6-1: Manufacturer: syz [ 276.453013][ T313] usb 6-1: SerialNumber: syz [pid 12911] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12911] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 276.476975][ T315] usb 4-1: new high-speed USB device number 109 using dummy_hcd [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12941] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12902] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12941] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12880] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12880] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 276.836937][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12941] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12896] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12880] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12880] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12912] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [ 277.006931][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.015778][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.023847][ T315] usb 4-1: Product: syz [ 277.027917][ T315] usb 4-1: Manufacturer: syz [ 277.032445][ T315] usb 4-1: SerialNumber: syz [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12880] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12912] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 277.096980][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12896] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12902] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 277.216954][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12880] exit_group(0 [pid 12912] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12880] <... exit_group resumed>) = ? [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12880] +++ exited with 0 +++ [pid 12912] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12880, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12970 ./strace-static-x86_64: Process 12970 attached [pid 12970] set_robust_list(0x555556323660, 24) = 0 [pid 12970] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12970] setpgid(0, 0) = 0 [pid 12970] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12970] write(3, "1000", 4) = 4 [pid 12970] close(3) = 0 [pid 12970] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12970] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12970] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 277.266937][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12912] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 277.317750][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 277.338623][ T312] usb 3-1: USB disconnect, device number 108 [ 277.344693][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 12896] exit_group(0) = ? [pid 12896] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12987 ./strace-static-x86_64: Process 12987 attached [pid 12987] set_robust_list(0x555556323660, 24) = 0 [pid 12987] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12987] setpgid(0, 0) = 0 [pid 12987] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12987] write(3, "1000", 4) = 4 [pid 12987] close(3) = 0 [pid 12987] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12987] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12902] exit_group(0) = ? [pid 12902] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 12998 ./strace-static-x86_64: Process 12998 attached [pid 12998] set_robust_list(0x555556323660, 24) = 0 [pid 12998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 12998] setpgid(0, 0) = 0 [pid 12998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 12998] write(3, "1000", 4) = 4 [pid 12998] close(3) = 0 [ 277.438266][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 277.449950][ T316] usb 5-1: USB disconnect, device number 108 [ 277.462017][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 12998] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] ioctl(3, USB_RAW_IOCTL_INIT [pid 12941] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12941] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12912] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12912] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12912] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 277.488008][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 277.503160][ T20] usb 1-1: USB disconnect, device number 109 [ 277.509504][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 12911] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 277.547032][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 277.596992][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12912] exit_group(0) = ? [pid 12912] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12912, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13028 ./strace-static-x86_64: Process 13028 attached [pid 13028] set_robust_list(0x555556323660, 24) = 0 [pid 13028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13028] setpgid(0, 0) = 0 [pid 13028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13028] write(3, "1000", 4) = 4 [pid 13028] close(3) = 0 [pid 13028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12911] exit_group(0) = ? [pid 12911] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12911, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13031 ./strace-static-x86_64: Process 13031 attached [pid 13031] set_robust_list(0x555556323660, 24) = 0 [pid 13031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13031] setpgid(0, 0) = 0 [pid 13031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13031] write(3, "1000", 4) = 4 [pid 13031] close(3) = 0 [pid 13031] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13031] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 277.746907][ T312] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 277.767719][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 277.779655][ T6] usb 2-1: USB disconnect, device number 109 [ 277.786384][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 277.818238][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 277.845623][ T313] usb 6-1: USB disconnect, device number 109 [ 277.851705][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12941] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 277.877300][ T316] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 277.906901][ T20] usb 1-1: new high-speed USB device number 110 using dummy_hcd [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12970] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12941] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 278.106970][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12941] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 12970] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 278.176989][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 278.187070][ T6] usb 2-1: new high-speed USB device number 110 using dummy_hcd [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12970] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 278.236980][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.247731][ T313] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 278.266982][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12970] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12970] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 278.286978][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.295827][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.304172][ T312] usb 3-1: Product: syz [ 278.308502][ T312] usb 3-1: Manufacturer: syz [ 278.312945][ T312] usb 3-1: SerialNumber: syz [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12941] exit_group(0) = ? [pid 12941] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12941, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13057 ./strace-static-x86_64: Process 13057 attached [pid 13057] set_robust_list(0x555556323660, 24) = 0 [pid 13057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13057] setpgid(0, 0) = 0 [pid 13057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13057] write(3, "1000", 4) = 4 [pid 13057] close(3) = 0 [pid 13057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 278.397959][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 278.416953][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.425930][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.434287][ T315] usb 4-1: USB disconnect, device number 109 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 12987] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12987] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 278.440427][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 278.448742][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.458361][ T316] usb 5-1: Product: syz [ 278.462503][ T316] usb 5-1: Manufacturer: syz [ 278.467022][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.474893][ T316] usb 5-1: SerialNumber: syz [ 278.479915][ T20] usb 1-1: Product: syz [ 278.489141][ T20] usb 1-1: Manufacturer: syz [ 278.493614][ T20] usb 1-1: SerialNumber: syz [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 278.546987][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 278.636964][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] <... ioctl resumed>, 0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13028] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12970] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13031] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 278.726955][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.735803][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.744573][ T6] usb 2-1: Product: syz [ 278.748968][ T6] usb 2-1: Manufacturer: syz [ 278.753495][ T6] usb 2-1: SerialNumber: syz [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 278.816998][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.826131][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.834236][ T313] usb 6-1: Product: syz [ 278.838252][ T313] usb 6-1: Manufacturer: syz [ 278.842642][ T313] usb 6-1: SerialNumber: syz [pid 13031] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13031] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [ 278.866962][ T315] usb 4-1: new high-speed USB device number 110 using dummy_hcd [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] <... ioctl resumed>, 0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12970] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13057] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13028] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12970] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13057] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13028] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 279.226938][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13031] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13057] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 12987] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12998] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 12970] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12970] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12970] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13057] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [ 279.396941][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.405885][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.414879][ T315] usb 4-1: Product: syz [ 279.419129][ T315] usb 4-1: Manufacturer: syz [ 279.423580][ T315] usb 4-1: SerialNumber: syz [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13028] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 12970] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13057] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 279.456987][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 12987] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12987] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12987] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12998] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 12998] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 12998] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 12987] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 12998] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 12970] exit_group(0 [pid 13028] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 12970] <... exit_group resumed>) = ? [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 12970] +++ exited with 0 +++ [pid 13028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12970, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13086 ./strace-static-x86_64: Process 13086 attached [pid 13086] set_robust_list(0x555556323660, 24) = 0 [pid 13086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13086] <... prctl resumed>) = 0 [pid 13086] setpgid(0, 0) = 0 [pid 13086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13086] write(3, "1000", 4) = 4 [pid 13086] close(3) = 0 [pid 13086] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13086] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 279.626948][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 279.637040][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [ 279.678328][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 279.695901][ T312] usb 3-1: USB disconnect, device number 109 [ 279.702136][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 12987] exit_group(0) = ? [pid 12987] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12987, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13115 ./strace-static-x86_64: Process 13115 attached [pid 13115] set_robust_list(0x555556323660, 24) = 0 [pid 13115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13115] setpgid(0, 0) = 0 [pid 13115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13115] write(3, "1000", 4) = 4 [pid 13115] close(3) = 0 [pid 13115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 12998] exit_group(0) = ? [pid 12998] +++ exited with 0 +++ [pid 13115] <... openat resumed>) = 3 [pid 13115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12998, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13116 ./strace-static-x86_64: Process 13116 attached [pid 13116] set_robust_list(0x555556323660, 24) = 0 [pid 13116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13116] setpgid(0, 0) = 0 [pid 13116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13116] write(3, "1000", 4) = 4 [pid 13116] close(3) = 0 [pid 13116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13028] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 279.847864][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 279.859370][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 279.875841][ T316] usb 5-1: USB disconnect, device number 109 [ 279.886935][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [ 279.901249][ T20] usb 1-1: USB disconnect, device number 110 [ 279.907456][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 279.916005][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 13031] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 279.986955][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13028] exit_group(0) = ? [pid 13028] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13028, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13144 ./strace-static-x86_64: Process 13144 attached [pid 13144] set_robust_list(0x555556323660, 24) = 0 [pid 13144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13144] setpgid(0, 0) = 0 [pid 13144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13144] write(3, "1000", 4) = 4 [pid 13144] close(3) = 0 [pid 13144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13057] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [ 280.076912][ T312] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 280.107903][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 280.119412][ T6] usb 2-1: USB disconnect, device number 110 [ 280.128665][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 13031] exit_group(0) = ? [pid 13031] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13031, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13158 ./strace-static-x86_64: Process 13158 attached [pid 13158] set_robust_list(0x555556323660, 24) = 0 [pid 13158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13158] setpgid(0, 0) = 0 [pid 13158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13158] write(3, "1000", 4) = 4 [pid 13158] close(3) = 0 [pid 13158] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13158] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 280.209531][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 280.221911][ T313] usb 6-1: USB disconnect, device number 110 [ 280.234714][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13057] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 280.317243][ T316] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 280.346971][ T20] usb 1-1: new high-speed USB device number 111 using dummy_hcd [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 280.436943][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13057] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 280.516890][ T6] usb 2-1: new high-speed USB device number 111 using dummy_hcd [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13057] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 280.566978][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 280.606989][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13086] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 280.616170][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.624053][ T313] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 280.631620][ T312] usb 3-1: Product: syz [ 280.635707][ T312] usb 3-1: Manufacturer: syz [ 280.640262][ T312] usb 3-1: SerialNumber: syz [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13086] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 280.687004][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.707002][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13057] exit_group(0) = ? [pid 13057] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13174 ./strace-static-x86_64: Process 13174 attached [pid 13174] set_robust_list(0x555556323660, 24) = 0 [pid 13174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13174] setpgid(0, 0) = 0 [pid 13174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13174] write(3, "1000", 4) = 4 [pid 13174] close(3) = 0 [pid 13174] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13174] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [ 280.787943][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 280.799603][ T315] usb 4-1: USB disconnect, device number 110 [ 280.805723][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 280.857082][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.865950][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.874878][ T316] usb 5-1: Product: syz [ 280.879271][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.888542][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13116] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 280.900268][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.908887][ T316] usb 5-1: Manufacturer: syz [ 280.913683][ T316] usb 5-1: SerialNumber: syz [ 280.918605][ T20] usb 1-1: Product: syz [ 280.922756][ T20] usb 1-1: Manufacturer: syz [ 280.931854][ T20] usb 1-1: SerialNumber: syz [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [ 281.006957][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13144] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 281.066972][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.075965][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.084009][ T6] usb 2-1: Product: syz [ 281.088242][ T6] usb 2-1: Manufacturer: syz [ 281.092635][ T6] usb 2-1: SerialNumber: syz [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13115] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13116] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13158] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13174] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 281.176948][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.186788][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.194939][ T313] usb 6-1: Product: syz [ 281.199054][ T315] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 281.206717][ T313] usb 6-1: Manufacturer: syz [ 281.211310][ T313] usb 6-1: SerialNumber: syz [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 13086] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13144] <... ioctl resumed>, 0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13115] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13116] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13174] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13158] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 9 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13144] <... ioctl resumed>, 0xa) = 0 [pid 13086] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 13086] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13144] <... ioctl resumed>, 0xb) = 0 [pid 13086] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [ 281.556992][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13174] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13115] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13116] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13174] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13174] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13158] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 13174] <... ioctl resumed>, 0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13086] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13174] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 13086] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 281.726959][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.736418][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.744389][ T315] usb 4-1: Product: syz [ 281.748363][ T315] usb 4-1: Manufacturer: syz [ 281.752751][ T315] usb 4-1: SerialNumber: syz [pid 13086] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13174] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13086] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13115] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13116] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 281.796995][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13086] exit_group(0 [pid 13174] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13086] <... exit_group resumed>) = ? [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13086] +++ exited with 0 +++ [pid 13174] <... ioctl resumed>, 0) = 0 [pid 13144] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13174] <... ioctl resumed>, 0x7f4818dfa82c) = 10 [pid 13144] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13174] <... ioctl resumed>, 0x7f4818dfa83c) = 11 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13086, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 13203 attached , child_tidptr=0x555556323650) = 13203 [pid 13203] set_robust_list(0x555556323660, 24) = 0 [pid 13203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13203] setpgid(0, 0) = 0 [pid 13203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13203] write(3, "1000", 4) = 4 [pid 13203] close(3) = 0 [pid 13203] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13203] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13174] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13115] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [pid 13116] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 282.017797][ T312] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 282.032309][ T312] usb 3-1: USB disconnect, device number 110 [ 282.044935][ T312] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 282.053283][ T316] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 282.060342][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13144] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13144] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f5ef0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 13144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13174] <... ioctl resumed>, 0xa) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13144] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13115] exit_group(0) = ? [pid 13115] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13231 ./strace-static-x86_64: Process 13231 attached [pid 13231] set_robust_list(0x555556323660, 24) = 0 [pid 13231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13231] setpgid(0, 0) = 0 [pid 13231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13231] write(3, "1000", 4) = 4 [pid 13231] close(3) = 0 [pid 13231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13116] exit_group(0) = ? [pid 13116] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 13232 attached [pid 13232] set_robust_list(0x555556323660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556323650) = 13232 [pid 13232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13232] setpgid(0, 0) = 0 [pid 13232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13232] write(3, "1000", 4) = 4 [pid 13232] close(3) = 0 [pid 13232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13232] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 282.246933][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 282.268329][ T316] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 282.279187][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 26 [ 282.298961][ T20] usb 1-1: USB disconnect, device number 111 [ 282.309740][ T316] usb 5-1: USB disconnect, device number 110 [ 282.315791][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 282.324450][ T316] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 282.346939][ T313] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13144] exit_group(0) = ? [pid 13144] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 13260 attached , child_tidptr=0x555556323650) = 13260 [pid 13260] set_robust_list(0x555556323660, 24) = 0 [pid 13260] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 13203] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... prctl resumed>) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13260] setpgid(0, 0) = 0 [pid 13260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13260] write(3, "1000", 4) = 4 [pid 13260] close(3) = 0 [pid 13260] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13260] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13203] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [ 282.436927][ T312] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 282.468239][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 282.482135][ T6] usb 2-1: USB disconnect, device number 111 [ 282.490398][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13158] exit_group(0) = ? [pid 13158] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13158, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13274 ./strace-static-x86_64: Process 13274 attached [pid 13274] set_robust_list(0x555556323660, 24) = 0 [pid 13274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13274] setpgid(0, 0) = 0 [pid 13274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13274] write(3, "1000", 4) = 4 [pid 13274] close(3) = 0 [pid 13274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 282.568535][ T313] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 282.597109][ T313] usb 6-1: USB disconnect, device number 111 [ 282.605434][ T313] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13203] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 18 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13203] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 282.726932][ T316] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 282.737017][ T20] usb 1-1: new high-speed USB device number 112 using dummy_hcd [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 4 [ 282.796933][ T312] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13174] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13174] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13174] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13203] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13174] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13203] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13203] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [ 282.876940][ T6] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 282.897008][ T315] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13203] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 282.966977][ T312] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.975820][ T312] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.983899][ T312] usb 3-1: Product: syz [ 282.988002][ T312] usb 3-1: Manufacturer: syz [ 282.992498][ T312] usb 3-1: SerialNumber: syz [ 283.007019][ T313] usb 6-1: new high-speed USB device number 112 using dummy_hcd [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13174] exit_group(0) = ? [pid 13174] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13174, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556323650) = 13290 ./strace-static-x86_64: Process 13290 attached [pid 13290] set_robust_list(0x555556323660, 24) = 0 [pid 13290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 13290] setpgid(0, 0) = 0 [pid 13290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 13290] write(3, "1000", 4) = 4 [pid 13290] close(3) = 0 [pid 13290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 13290] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 283.086956][ T316] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.097728][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.118163][ T315] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 283.130557][ T315] usb 4-1: USB disconnect, device number 111 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 283.143670][ T315] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13203] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [ 283.247028][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.266957][ T316] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.276091][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.285183][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13232] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13232] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13231] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 92 [ 283.293194][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.301726][ T316] usb 5-1: Product: syz [ 283.305920][ T316] usb 5-1: Manufacturer: syz [ 283.310379][ T20] usb 1-1: Product: syz [ 283.314311][ T20] usb 1-1: Manufacturer: syz [ 283.318820][ T316] usb 5-1: SerialNumber: syz [ 283.323560][ T20] usb 1-1: SerialNumber: syz [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 283.376971][ T313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13260] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13203] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13260] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13260] <... ioctl resumed>, 0x7fff401f4ec0) = 0 [ 283.426989][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.436137][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.443999][ T6] usb 2-1: Product: syz [ 283.447934][ T6] usb 2-1: Manufacturer: syz [ 283.452337][ T6] usb 2-1: SerialNumber: syz [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13290] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [ 283.536943][ T315] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 283.556973][ T313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.565817][ T313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.573980][ T313] usb 6-1: Product: syz [ 283.578229][ T313] usb 6-1: Manufacturer: syz [ 283.582756][ T313] usb 6-1: SerialNumber: syz [pid 13274] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa40c) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 18 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 9 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 92 [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13203] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13260] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 4 [ 283.896967][ T315] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ec0) = 8 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13290] <... ioctl resumed>, 0x7fff401f5ed0) = 0 [pid 13232] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13231] <... ioctl resumed>, 0x7fff401f4ee0) = 28 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 13290] <... ioctl resumed>, 0x7fff401f4ec0) = 8 [pid 13274] <... ioctl resumed>, 0x7fff401f4ee0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ed0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 13203] ioctl(-1, USB_RAW_IOCTL_EVENT_FETCH [pid 13290] <... ioctl resumed>, 0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 13290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 13203] <... ioctl resumed>, 0x7fff401f5ef0) = -1 EBADF (Bad file descriptor) [pid 13203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13290] <... ioctl resumed>, 0x7f4818dfa40c) = 0 [pid 13203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 13290] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ec0) = 0 [pid 13203] <... ioctl resumed>, 0x7fff401f4ee0) = 26 [ 284.066999][ T315] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.076212][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.084210][ T315] usb 4-1: Product: syz [ 284.088235][ T315] usb 4-1: Manufacturer: syz [ 284.092618][ T315] usb 4-1: SerialNumber: syz [pid 13260] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13260] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28 [ 284.137065][ T312] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 13232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa82c) = 10 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f4818dfa83c) = 11 [pid 13231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff401f4ee0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff401f5ef0) = 0 [pid 13274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff401f4ee0) = 28