./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1152012423 <...> [ 36.634975][ T30] audit: type=1400 audit(1743093124.327:78): avc: denied { transition } for pid=5664 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.663048][ T30] audit: type=1400 audit(1743093124.327:79): avc: denied { noatsecure } for pid=5664 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.682875][ T30] audit: type=1400 audit(1743093124.327:80): avc: denied { write } for pid=5664 comm="sh" path="pipe:[4518]" dev="pipefs" ino=4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 36.705194][ T30] audit: type=1400 audit(1743093124.327:81): avc: denied { rlimitinh } for pid=5664 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.724658][ T30] audit: type=1400 audit(1743093124.327:82): avc: denied { siginh } for pid=5664 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.085119][ T30] audit: type=1400 audit(1743093124.777:83): avc: denied { write } for pid=5667 comm="sftp-server" path="pipe:[5121]" dev="pipefs" ino=5121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 37.528059][ T30] audit: type=1400 audit(1743093125.217:84): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 37.550090][ T30] audit: type=1400 audit(1743093125.217:85): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.572730][ T30] audit: type=1400 audit(1743093125.217:86): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.595505][ T30] audit: type=1400 audit(1743093125.217:87): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '10.128.0.84' (ED25519) to the list of known hosts. execve("./syz-executor1152012423", ["./syz-executor1152012423"], 0x7ffe7cb69740 /* 10 vars */) = 0 brk(NULL) = 0x55558c037000 brk(0x55558c037d00) = 0x55558c037d00 arch_prctl(ARCH_SET_FS, 0x55558c037380) = 0 set_tid_address(0x55558c037650) = 5814 set_robust_list(0x55558c037660, 24) = 0 rseq(0x55558c037ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1152012423", 4096) = 28 getrandom("\xd1\xa2\x46\xc3\x4b\xa4\xe6\xec", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558c037d00 brk(0x55558c058d00) = 0x55558c058d00 brk(0x55558c059000) = 0x55558c059000 mprotect(0x7fdae90df000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5815 attached , child_tidptr=0x55558c037650) = 5815 [pid 5815] set_robust_list(0x55558c037660, 24 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] <... set_robust_list resumed>) = 0 [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5816 attached ./strace-static-x86_64: Process 5817 attached [pid 5814] <... clone resumed>, child_tidptr=0x55558c037650) = 5816 [pid 5817] set_robust_list(0x55558c037660, 24 [pid 5816] set_robust_list(0x55558c037660, 24 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5817] <... set_robust_list resumed>) = 0 [pid 5816] <... set_robust_list resumed>) = 0 [pid 5815] <... clone resumed>, child_tidptr=0x55558c037650) = 5817 ./strace-static-x86_64: Process 5818 attached [pid 5814] <... clone resumed>, child_tidptr=0x55558c037650) = 5818 [pid 5818] set_robust_list(0x55558c037660, 24 [pid 5817] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5817] <... prctl resumed>) = 0 [pid 5818] <... set_robust_list resumed>) = 0 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5819 attached ./strace-static-x86_64: Process 5821 attached ./strace-static-x86_64: Process 5820 attached [pid 5819] set_robust_list(0x55558c037660, 24 [pid 5817] setpgid(0, 0 [pid 5814] <... clone resumed>, child_tidptr=0x55558c037650) = 5821 [pid 5819] <... set_robust_list resumed>) = 0 [pid 5817] <... setpgid resumed>) = 0 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] set_robust_list(0x55558c037660, 24) = 0 [pid 5817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5816] <... clone resumed>, child_tidptr=0x55558c037650) = 5819 [pid 5820] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5819] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5818] <... clone resumed>, child_tidptr=0x55558c037650) = 5820 [pid 5817] <... openat resumed>) = 3 [pid 5820] <... prctl resumed>) = 0 [pid 5820] setpgid(0, 0) = 0 [pid 5820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] <... prctl resumed>) = 0 [pid 5821] set_robust_list(0x55558c037660, 24 [pid 5817] write(3, "1000", 4./strace-static-x86_64: Process 5822 attached [pid 5814] <... clone resumed>, child_tidptr=0x55558c037650) = 5822 [pid 5821] <... set_robust_list resumed>) = 0 [pid 5820] <... openat resumed>) = 3 [pid 5819] setpgid(0, 0 [pid 5817] <... write resumed>) = 4 [pid 5822] set_robust_list(0x55558c037660, 24 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] write(3, "1000", 4 [pid 5819] <... setpgid resumed>) = 0 [pid 5817] close(3 [pid 5822] <... set_robust_list resumed>) = 0 [pid 5820] <... write resumed>) = 4 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] close(3 [pid 5819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5817] <... close resumed>) = 0 [pid 5817] write(1, "executing program\n", 18executing program [pid 5820] <... close resumed>) = 0 [pid 5819] <... openat resumed>) = 3 [pid 5817] <... write resumed>) = 18 ./strace-static-x86_64: Process 5824 attached ./strace-static-x86_64: Process 5823 attached [pid 5820] write(1, "executing program\n", 18 [pid 5819] write(3, "1000", 4 [pid 5824] set_robust_list(0x55558c037660, 24 [pid 5823] set_robust_list(0x55558c037660, 24 [pid 5821] <... clone resumed>, child_tidptr=0x55558c037650) = 5823 [pid 5824] <... set_robust_list resumed>) = 0 [pid 5823] <... set_robust_list resumed>) = 0 [pid 5819] <... write resumed>) = 4 [pid 5817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program [pid 5824] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5822] <... clone resumed>, child_tidptr=0x55558c037650) = 5824 [pid 5820] <... write resumed>) = 18 [ 48.773168][ T30] audit: type=1400 audit(1743093136.467:88): avc: denied { execmem } for pid=5814 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5819] close(3 [pid 5823] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5817] <... openat resumed>) = 3 [pid 5820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5824] <... prctl resumed>) = 0 [pid 5823] <... prctl resumed>) = 0 [pid 5819] <... close resumed>) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_INIT [pid 5824] setpgid(0, 0 [pid 5823] setpgid(0, 0 [pid 5820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5819] write(1, "executing program\n", 18 [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 executing program [pid 5824] <... setpgid resumed>) = 0 [pid 5823] <... setpgid resumed>) = 0 [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5819] <... write resumed>) = 18 [pid 5817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5817] <... ioctl resumed>, 0) = 0 [pid 5819] <... openat resumed>) = 3 [pid 5819] ioctl(3, USB_RAW_IOCTL_INIT [pid 5824] <... openat resumed>) = 3 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... openat resumed>) = 3 [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 executing program executing program [pid 5823] write(3, "1000", 4 [pid 5819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] write(3, "1000", 4 [pid 5823] <... write resumed>) = 4 [pid 5819] <... ioctl resumed>, 0) = 0 [pid 5824] <... write resumed>) = 4 [pid 5823] close(3 [pid 5824] close(3 [pid 5823] <... close resumed>) = 0 [pid 5824] <... close resumed>) = 0 [pid 5823] write(1, "executing program\n", 18 [pid 5824] write(1, "executing program\n", 18 [pid 5823] <... write resumed>) = 18 [pid 5824] <... write resumed>) = 18 [pid 5823] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5824] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5823] <... openat resumed>) = 3 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... openat resumed>) = 3 [pid 5823] ioctl(3, USB_RAW_IOCTL_INIT [pid 5824] ioctl(3, USB_RAW_IOCTL_INIT [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0) = 0 [pid 5823] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0) = 0 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 48.828451][ T30] audit: type=1400 audit(1743093136.517:89): avc: denied { read write } for pid=5817 comm="syz-executor115" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.854301][ T30] audit: type=1400 audit(1743093136.517:90): avc: denied { open } for pid=5817 comm="syz-executor115" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [ 48.883163][ T30] audit: type=1400 audit(1743093136.517:91): avc: denied { ioctl } for pid=5820 comm="syz-executor115" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [ 49.059876][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5819] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [ 49.119193][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 49.126756][ T5825] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 49.149755][ T5830] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 49.158041][ T5829] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 9 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 49.249453][ T9] usb 3-1: Using ep0 maxpacket: 16 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 27 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5819] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.285218][ T9] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 49.293543][ T9] usb 3-1: config 0 has no interface number 0 [ 49.299679][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 49.304828][ T5825] usb 2-1: Using ep0 maxpacket: 16 [ 49.310456][ T9] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5819] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.329201][ T10] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 49.337290][ T5830] usb 4-1: Using ep0 maxpacket: 16 [ 49.342473][ T5829] usb 5-1: Using ep0 maxpacket: 16 [ 49.348115][ T10] usb 1-1: config 0 has no interface number 0 [ 49.354481][ T10] usb 1-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 49.365990][ T5825] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 49.374112][ T9] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5817] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 49.383224][ T5825] usb 2-1: config 0 has no interface number 0 [ 49.389548][ T9] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 49.397822][ T5829] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 49.405869][ T5825] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 49.416780][ T9] usb 3-1: Product: syz [ 49.421060][ T5830] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 49.429203][ T5829] usb 5-1: config 0 has no interface number 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 4 [ 49.435304][ T5829] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 49.446276][ T10] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 49.455341][ T9] usb 3-1: SerialNumber: syz [ 49.459944][ T5830] usb 4-1: config 0 has no interface number 0 [ 49.466012][ T5830] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 49.478077][ T10] usb 1-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5819] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] <... ioctl resumed>, 0) = 0 [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5820] <... ioctl resumed>, 0x7fdae90e540c) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5823] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5824] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5820] <... ioctl resumed>, 0x7ffc37608280) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.487492][ T9] usb 3-1: config 0 descriptor?? [ 49.493370][ T10] usb 1-1: Product: syz [ 49.497541][ T10] usb 1-1: SerialNumber: syz [ 49.505214][ T5825] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 49.515197][ T10] usb 1-1: config 0 descriptor?? [ 49.520213][ T5825] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 49.528323][ T5825] usb 2-1: Product: syz [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [ 49.532650][ T5829] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 49.543482][ T9] cm109 3-1:0.8: invalid payload size 142, expected 4 [ 49.550408][ T5830] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 49.560089][ T5825] usb 2-1: SerialNumber: syz [ 49.565027][ T5829] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 49.574899][ T9] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input5 [pid 5819] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [ 49.584839][ T5830] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 49.593873][ T10] cm109 1-1:0.8: invalid payload size 142, expected 4 [ 49.601113][ T5825] usb 2-1: config 0 descriptor?? [ 49.606163][ T5829] usb 5-1: Product: syz [ 49.610417][ T5830] usb 4-1: Product: syz [ 49.614582][ T5830] usb 4-1: SerialNumber: syz [ 49.620081][ T10] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.8/input/input6 [ 49.631123][ T5829] usb 5-1: SerialNumber: syz [pid 5824] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [ 49.640365][ T5825] cm109 2-1:0.8: invalid payload size 142, expected 4 [ 49.648262][ T5825] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input7 [ 49.659029][ T5829] usb 5-1: config 0 descriptor?? [ 49.668305][ T5829] cm109 5-1:0.8: invalid payload size 142, expected 4 [ 49.677674][ T5830] usb 4-1: config 0 descriptor?? [pid 5823] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [pid 5820] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5820] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [ 49.690066][ T5829] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input8 [ 49.708705][ T5830] cm109 4-1:0.8: invalid payload size 142, expected 4 [ 49.728421][ T5830] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input9 [pid 5817] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5817] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5819] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5819] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5824] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5824] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5823] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5823] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5820] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5817] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5823] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5820] exit_group(0) = ? [pid 5820] +++ exited with 0 +++ [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5820, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5818] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5817] exit_group(0) = ? [ 50.188217][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.195521][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.206587][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.213862][ T5830] usb 3-1: USB disconnect, device number 2 [ 50.219733][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.219750][ C0] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5835 attached , child_tidptr=0x55558c037650) = 5835 executing program [pid 5835] set_robust_list(0x55558c037660, 24) = 0 [pid 5835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5835] setpgid(0, 0) = 0 [pid 5835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5835] write(3, "1000", 4) = 4 [pid 5835] close(3) = 0 [pid 5835] write(1, "executing program\n", 18) = 18 [pid 5835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5817] +++ exited with 0 +++ [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5836 attached [pid 5836] set_robust_list(0x55558c037660, 24 [pid 5815] <... clone resumed>, child_tidptr=0x55558c037650) = 5836 [pid 5836] <... set_robust_list resumed>) = 0 [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5836] setpgid(0, 0) = 0 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5836] write(3, "1000", 4) = 4 [pid 5836] close(3) = 0 [pid 5836] write(1, "executing program\n", 18) = 18 [pid 5836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5819] exit_group(0) = ? [ 50.238277][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.245437][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.252594][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.260600][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.267721][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 50.279170][ C0] cm109 1-1:0.8: cm109_urb_ctl_callback: urb status -71 [pid 5819] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5819, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5824] exit_group(0) = ? ./strace-static-x86_64: Process 5838 attached [ 50.287012][ T5829] usb 1-1: USB disconnect, device number 2 [ 50.288384][ T24] usb 2-1: USB disconnect, device number 2 [ 50.292882][ C0] cm109 1-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 50.292924][ C0] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 50.294051][ T5830] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 50.327116][ T3072] usb 5-1: USB disconnect, device number 2 [pid 5823] exit_group(0) = ? [pid 5816] <... clone resumed>, child_tidptr=0x55558c037650) = 5838 [pid 5838] set_robust_list(0x55558c037660, 24) = 0 [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5838] setpgid(0, 0) = 0 [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5824] +++ exited with 0 +++ [pid 5838] write(3, "1000", 4) = 4 [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5824, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5838] close(3 [pid 5822] restart_syscall(<... resuming interrupted clone ...> [pid 5838] <... close resumed>) = 0 executing program [pid 5838] write(1, "executing program\n", 18) = 18 [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5822] <... restart_syscall resumed>) = 0 [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 5840 attached , 0x7ffc37609290) = 0 [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5823] +++ exited with 0 +++ [pid 5840] set_robust_list(0x55558c037660, 24) = 0 [pid 5840] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5823, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5840] <... prctl resumed>) = 0 [pid 5840] setpgid(0, 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... setpgid resumed>) = 0 [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5841 attached [pid 5840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] set_robust_list(0x55558c037660, 24 [pid 5840] <... openat resumed>) = 3 [pid 5821] <... clone resumed>, child_tidptr=0x55558c037650) = 5841 [pid 5840] write(3, "1000", 4 [pid 5841] <... set_robust_list resumed>) = 0 [pid 5840] <... write resumed>) = 4 [pid 5841] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5840] close(3executing program [pid 5841] <... prctl resumed>) = 0 [pid 5840] <... close resumed>) = 0 [pid 5841] setpgid(0, 0 [pid 5840] write(1, "executing program\n", 18 [pid 5841] <... setpgid resumed>) = 0 [pid 5840] <... write resumed>) = 18 [pid 5841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5841] <... openat resumed>) = 3 [pid 5840] <... openat resumed>) = 3 [pid 5841] write(3, "1000", 4 [pid 5840] ioctl(3, USB_RAW_IOCTL_INITexecuting program [pid 5841] <... write resumed>) = 4 [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5841] close(3 [pid 5840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5841] <... close resumed>) = 0 [pid 5841] write(1, "executing program\n", 18) = 18 [pid 5841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5841] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] <... clone resumed>, child_tidptr=0x55558c037650) = 5840 [pid 5841] <... ioctl resumed>, 0) = 0 [pid 5840] <... ioctl resumed>, 0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 50.327258][ C0] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 50.344579][ C0] cm109 4-1:0.8: cm109_urb_irq_callback: urb status -71 [ 50.352505][ T5825] usb 4-1: USB disconnect, device number 2 [ 50.352551][ C0] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 50.375508][ T24] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 50.394688][ T5829] cm109 1-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 50.408038][ T5825] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 50.424717][ T3072] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 50.679177][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.719518][ T5830] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 50.727107][ T5829] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 50.734616][ T5825] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 50.734830][ T3072] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 9 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 27 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 4 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [ 50.839174][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 50.847361][ T24] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 50.855732][ T24] usb 2-1: config 0 has no interface number 0 [ 50.861948][ T24] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 9 [ 50.895940][ T24] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 50.905035][ T3072] usb 5-1: Using ep0 maxpacket: 16 [ 50.909172][ T5829] usb 1-1: Using ep0 maxpacket: 16 [ 50.910160][ T24] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 50.915265][ T5825] usb 4-1: Using ep0 maxpacket: 16 [ 50.923350][ T24] usb 2-1: Product: syz [ 50.928399][ T5830] usb 3-1: Using ep0 maxpacket: 16 [ 50.932964][ T24] usb 2-1: SerialNumber: syz [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 9 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5841] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5838] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5838] <... ioctl resumed>, 0x7ffc37608280) = 0 [ 50.944335][ T24] usb 2-1: config 0 descriptor?? [ 50.949903][ T5830] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 50.957914][ T5830] usb 3-1: config 0 has no interface number 0 [ 50.965688][ T5829] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 50.965701][ T3072] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 50.974615][ T5829] usb 1-1: config 0 has no interface number 0 [ 50.983180][ T24] cm109 2-1:0.8: invalid payload size 142, expected 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37608280) = 27 [ 50.988872][ T5830] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 50.994899][ T3072] usb 5-1: config 0 has no interface number 0 [ 51.011752][ T5829] usb 1-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 51.012838][ T24] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input10 [ 51.032672][ T3072] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5840] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [ 51.056137][ T5825] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 51.064439][ T5825] usb 4-1: config 0 has no interface number 0 [ 51.070818][ T5825] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 51.078865][ T3072] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 51.084165][ T5830] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 51.100172][ T5830] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 51.107258][ T3072] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 51.108251][ T5830] usb 3-1: Product: syz [ 51.116681][ T3072] usb 5-1: Product: syz [ 51.121269][ T5829] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 51.126135][ T3072] usb 5-1: SerialNumber: syz [ 51.134543][ T5829] usb 1-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 51.147386][ T5830] usb 3-1: SerialNumber: syz [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5835] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5840] <... ioctl resumed>, 0) = 0 [pid 5838] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR [pid 5835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5840] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5835] <... ioctl resumed>, 0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 51.153485][ T5825] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 51.157674][ T3072] usb 5-1: config 0 descriptor?? [ 51.163425][ T5830] usb 3-1: config 0 descriptor?? [ 51.172726][ T5829] usb 1-1: Product: syz [ 51.177359][ T5825] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 51.185717][ T5829] usb 1-1: SerialNumber: syz [ 51.190923][ T5825] usb 4-1: Product: syz [ 51.195110][ T5825] usb 4-1: SerialNumber: syz [ 51.200718][ T5829] usb 1-1: config 0 descriptor?? [pid 5840] <... ioctl resumed>, 0) = 0 [pid 5838] <... openat resumed>) = 4 [pid 5836] <... ioctl resumed>, 0x7ffc37608280) = 0 [pid 5835] <... ioctl resumed>, 0) = 0 [pid 5838] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */ [pid 5835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5838] <... ioctl resumed>) = 0 [pid 5835] <... ioctl resumed>, 0x7fdae90e540c) = 8 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5835] <... ioctl resumed>, 0x7ffc37608280) = 0 [pid 5840] <... ioctl resumed>, 0x7fdae90e540c) = 8 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [pid 5841] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 51.204597][ T5829] cm109 1-1:0.8: invalid payload size 142, expected 4 [ 51.213686][ T5825] usb 4-1: config 0 descriptor?? [ 51.219770][ T5830] cm109 3-1:0.8: invalid payload size 142, expected 4 [ 51.227067][ T5830] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input12 [ 51.238043][ T5829] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.8/input/input11 [ 51.240978][ T3072] cm109 5-1:0.8: invalid payload size 142, expected 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [ 51.257834][ T3072] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input13 [ 51.281467][ T5825] cm109 4-1:0.8: invalid payload size 142, expected 4 [ 51.293478][ T5825] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input14 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5838] <... ioctl resumed>, 0x7ffc376092c0) = 0 [pid 5836] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */ [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5836] <... ioctl resumed>) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5835] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5835] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR [pid 5835] <... ioctl resumed>, 0x7ffc376092c0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5840] <... openat resumed>) = 4 [pid 5835] <... ioctl resumed>, 0x7ffc376082b0) = 4 [pid 5840] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5841] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5841] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5838] exit_group(0) = ? [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] +++ exited with 0 +++ [pid 5816] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5816] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5836] <... ioctl resumed>, 0x7ffc376082b0) = 4 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5816] <... clone resumed>, child_tidptr=0x55558c037650) = 5842 ./strace-static-x86_64: Process 5842 attached [pid 5842] set_robust_list(0x55558c037660, 24) = 0 [pid 5842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5842] setpgid(0, 0) = 0 [pid 5842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5842] write(3, "1000", 4) = 4 [pid 5842] close(3) = 0 executing program [pid 5842] write(1, "executing program\n", 18) = 18 [pid 5842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5840] <... ioctl resumed>, 0x7ffc376092c0) = 0 [pid 5840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5842] <... ioctl resumed>, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5840] <... ioctl resumed>, 0x7ffc376082b0) = 4 [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [ 51.626339][ T5825] usb 2-1: USB disconnect, device number 3 [ 51.626432][ C1] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 51.645005][ T5825] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [pid 5836] exit_group(0) = ? [pid 5836] +++ exited with 0 +++ [pid 5835] exit_group(0) = ? [pid 5815] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5836, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5840] exit_group(0) = ? [pid 5840] +++ exited with 0 +++ [pid 5815] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5822] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5840, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5843 attached [ 51.843882][ T5830] usb 1-1: USB disconnect, device number 3 [ 51.849772][ C0] cm109 1-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 51.862222][ T5830] cm109 1-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 51.876358][ T3072] usb 5-1: USB disconnect, device number 3 [ 51.876399][ C1] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 executing program [pid 5815] <... clone resumed>, child_tidptr=0x55558c037650) = 5843 [pid 5843] set_robust_list(0x55558c037660, 24) = 0 [pid 5843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5843] setpgid(0, 0) = 0 [pid 5843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5843] write(3, "1000", 4) = 4 [pid 5843] close(3) = 0 [pid 5843] write(1, "executing program\n", 18) = 18 [pid 5843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5835] +++ exited with 0 +++ [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5835, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5822] <... clone resumed>, child_tidptr=0x55558c037650) = 5844 ./strace-static-x86_64: Process 5844 attached [pid 5844] set_robust_list(0x55558c037660, 24 [pid 5818] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558c037650) = 5845 ./strace-static-x86_64: Process 5845 attached [pid 5845] set_robust_list(0x55558c037660, 24) = 0 [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5845] setpgid(0, 0) = 0 [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5844] <... set_robust_list resumed>) = 0 [pid 5845] <... openat resumed>) = 3 [pid 5845] write(3, "1000", 4 [pid 5844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5845] <... write resumed>) = 4 executing program [pid 5845] close(3 [pid 5844] setpgid(0, 0 [pid 5845] <... close resumed>) = 0 [pid 5844] <... setpgid resumed>) = 0 [pid 5845] write(1, "executing program\n", 18) = 18 [pid 5845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5845] <... openat resumed>) = 3 [pid 5844] <... openat resumed>) = 3 [pid 5845] ioctl(3, USB_RAW_IOCTL_INIT [pid 5844] write(3, "1000", 4 [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] <... write resumed>) = 4 [pid 5845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5844] close(3) = 0 [pid 5845] <... ioctl resumed>, 0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] write(1, "executing program\n", 18executing program [pid 5841] exit_group(0 [pid 5844] <... write resumed>) = 18 [pid 5844] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5841] <... exit_group resumed>) = ? [pid 5844] <... openat resumed>) = 3 [pid 5844] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [ 51.882882][ T5829] usb 3-1: USB disconnect, device number 3 [ 51.891180][ C0] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 51.919911][ T5829] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 51.936179][ C0] cm109 4-1:0.8: cm109_urb_irq_callback: urb status -71 [pid 5844] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] +++ exited with 0 +++ [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5821] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5841, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5846 attached , child_tidptr=0x55558c037650) = 5846 [pid 5846] set_robust_list(0x55558c037660, 24) = 0 [pid 5846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5846] setpgid(0, 0) = 0 [pid 5846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5846] write(3, "1000", 4) = 4 [pid 5846] close(3) = 0 executing program [pid 5846] write(1, "executing program\n", 18) = 18 [pid 5846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5846] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 51.944181][ T9] usb 4-1: USB disconnect, device number 3 [ 51.950012][ C0] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 51.963040][ T3072] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 51.978147][ T9] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 52.030234][ T5825] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 9 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 27 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 4 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [ 52.189188][ T5825] usb 2-1: Using ep0 maxpacket: 16 [ 52.197026][ T5825] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 52.205356][ T5825] usb 2-1: config 0 has no interface number 0 [ 52.212042][ T5825] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 18 [ 52.235712][ T5825] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 52.244870][ T5830] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 52.252343][ T5825] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 52.260834][ T5825] usb 2-1: Product: syz [ 52.265056][ T5825] usb 2-1: SerialNumber: syz [ 52.269222][ T3072] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 52.269685][ T5829] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5844] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5842] <... ioctl resumed>, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [ 52.286081][ T5825] usb 2-1: config 0 descriptor?? [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.325051][ T5825] cm109 2-1:0.8: invalid payload size 142, expected 4 [ 52.332066][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 52.340178][ T5825] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input15 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5844] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 27 [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 9 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 27 [ 52.439228][ T3072] usb 5-1: Using ep0 maxpacket: 16 [ 52.449246][ T5829] usb 3-1: Using ep0 maxpacket: 16 [ 52.454854][ T5830] usb 1-1: Using ep0 maxpacket: 16 [ 52.462908][ T3072] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 52.471109][ T3072] usb 5-1: config 0 has no interface number 0 [ 52.476400][ T5829] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 4 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 8 [ 52.477531][ T3072] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 52.487664][ T5830] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 52.504563][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 52.509732][ T5829] usb 3-1: config 0 has no interface number 0 [ 52.511532][ T3072] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 52.515817][ T5829] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [ 52.526292][ T3072] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 52.536048][ T5830] usb 1-1: config 0 has no interface number 0 [ 52.544871][ T3072] usb 5-1: Product: syz [ 52.550072][ T5830] usb 1-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 52.555544][ T3072] usb 5-1: SerialNumber: syz [ 52.573186][ T9] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 52.573626][ T3072] usb 5-1: config 0 descriptor?? [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 9 [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5842] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5842] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5844] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] <... ioctl resumed>, 0x7ffc37608280) = 27 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5844] <... ioctl resumed>, 0) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5843] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [pid 5845] <... ioctl resumed>, 0x7ffc37608280) = 8 [ 52.581302][ T9] usb 4-1: config 0 has no interface number 0 [ 52.592556][ T9] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 52.603952][ T5829] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 52.611634][ T3072] cm109 5-1:0.8: invalid payload size 142, expected 4 [ 52.613227][ T5830] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 52.621800][ T3072] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input16 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffc37608280) = 4 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5846] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5843] <... ioctl resumed>, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5845] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.629171][ T5829] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 52.647157][ T5830] usb 1-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 52.655356][ T5830] usb 1-1: Product: syz [ 52.659690][ T5830] usb 1-1: SerialNumber: syz [ 52.664970][ T5829] usb 3-1: Product: syz [ 52.669196][ T5829] usb 3-1: SerialNumber: syz [ 52.674651][ T5830] usb 1-1: config 0 descriptor?? [ 52.682476][ T5829] usb 3-1: config 0 descriptor?? [pid 5845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5846] <... ioctl resumed>, 0x7ffc37608280) = 8 [pid 5845] <... ioctl resumed>, 0) = 0 [pid 5843] <... ioctl resumed>, 0x7fdae90e540c) = 8 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fdae90e540c) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc37608280) = 0 [ 52.693313][ T9] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 52.702532][ T9] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 52.712094][ T9] usb 4-1: Product: syz [ 52.713827][ T5829] cm109 3-1:0.8: invalid payload size 142, expected 4 [ 52.724950][ T9] usb 4-1: SerialNumber: syz [ 52.730897][ T5830] cm109 1-1:0.8: invalid payload size 142, expected 4 [pid 5846] <... ioctl resumed>, 0x7ffc37609290) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7fdae90e540c) = 8 [pid 5842] <... ioctl resumed>, 0x7ffc376092c0) = 0 [pid 5842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5842] <... ioctl resumed>, 0x7ffc376082b0) = 4 [pid 5846] <... ioctl resumed>, 0x7ffc37608280) = 0 [ 52.738264][ T5830] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.8/input/input18 [ 52.749508][ T5829] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input17 [ 52.760422][ T9] usb 4-1: config 0 descriptor?? [ 52.774888][ T9] cm109 4-1:0.8: invalid payload size 142, expected 4 [pid 5844] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5844] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [ 52.788244][ T9] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input19 [pid 5845] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5845] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5843] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR) = 4 [pid 5843] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [pid 5843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffc376082b0) = 4 [pid 5846] openat(AT_FDCWD, "/dev/char/4:1", O_RDWR [pid 5842] exit_group(0) = ? [pid 5846] <... openat resumed>) = 4 [pid 5846] ioctl(4, KIOCSOUND, 1329 /* 897 Hz */) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffc376092c0) = 0 [ 52.978495][ C0] cm109 2-1:0.8: cm109_urb_irq_callback: urb status -71 [ 52.985458][ C0] ------------[ cut here ]------------ [ 52.990904][ C0] URB ffff88802134d200 submitted while active [ 52.997353][ C0] WARNING: CPU: 0 PID: 5842 at drivers/usb/core/urb.c:379 usb_submit_urb+0x14d5/0x1730 [ 53.007006][ C0] Modules linked in: [ 53.010899][ C0] CPU: 0 UID: 0 PID: 5842 Comm: syz-executor115 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 53.022951][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.032991][ C0] RIP: 0010:usb_submit_urb+0x14d5/0x1730 [ 53.038613][ C0] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 93 2b a3 fa c6 05 43 fa 52 09 01 90 48 c7 c7 80 a1 4f 8c 48 89 de e8 cc d5 62 fa 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef [ 53.058203][ C0] RSP: 0018:ffffc90000007a90 EFLAGS: 00010082 [ 53.064255][ C0] RAX: 0000000000000000 RBX: ffff88802134d200 RCX: ffffffff817abe18 [ 53.072214][ C0] RDX: ffff88802fba8000 RSI: ffffffff817abe25 RDI: 0000000000000001 [ 53.080171][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 53.088123][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000046 [ 53.096089][ C0] R13: ffff88807e17f858 R14: 000000000000000f R15: 0000000000000001 [ 53.104057][ C0] FS: 0000000000000000(0000) GS:ffff888124a54000(0000) knlGS:0000000000000000 [ 53.112989][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.119576][ C0] CR2: 00007fdae90b4ba8 CR3: 000000000e182000 CR4: 00000000003526f0 [ 53.127532][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.135484][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.143448][ C0] Call Trace: [ 53.146712][ C0] [ 53.149550][ C0] ? __warn+0xea/0x3c0 [ 53.153615][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 53.158623][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.163647][ C0] ? report_bug+0x3c3/0x580 [ 53.168149][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.173156][ C0] ? handle_bug+0x184/0x210 [ 53.177646][ C0] ? exc_invalid_op+0x17/0x50 [ 53.182313][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 53.187323][ C0] ? __warn_printk+0x198/0x350 [ 53.192081][ C0] ? __warn_printk+0x1a5/0x350 [ 53.196831][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.201839][ C0] ? find_held_lock+0x2b/0x80 [ 53.206503][ C0] ? __pfx____ratelimit+0x10/0x10 [ 53.211514][ C0] cm109_urb_irq_callback+0x2e7/0xb70 [ 53.216886][ C0] ? usb_hcd_unmap_urb_for_dma+0x109/0x6d0 [ 53.222690][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 53.227714][ C0] __usb_hcd_giveback_urb+0x38a/0x6e0 [ 53.233082][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 53.238272][ C0] dummy_timer+0x180e/0x3a20 [ 53.242852][ C0] ? find_held_lock+0x2b/0x80 [ 53.247511][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 53.253132][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 53.258768][ C0] ? __pfx_debug_object_deactivate+0x10/0x10 [ 53.264753][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 53.269677][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 53.275474][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 53.280395][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 53.285587][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 53.291294][ C0] ? read_tsc+0x9/0x20 [ 53.295387][ C0] hrtimer_run_softirq+0x17d/0x350 [ 53.300493][ C0] handle_softirqs+0x216/0x8e0 [ 53.305247][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 53.310518][ C0] __irq_exit_rcu+0x109/0x170 [ 53.315179][ C0] irq_exit_rcu+0x9/0x30 [ 53.319403][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 53.325023][ C0] [ 53.327937][ C0] [ 53.330851][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 53.336813][ C0] RIP: 0010:__mutex_lock+0x154/0xb00 [ 53.342088][ C0] Code: d2 0f 85 66 07 00 00 8b 35 69 c0 4c 0f 85 f6 75 29 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 60 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 4e 07 00 00 48 3b 5b 60 0f 85 e6 01 00 00 bf 01 00 00 00 e8 [ 53.361685][ C0] RSP: 0018:ffffc900030c79c0 EFLAGS: 00000246 [ 53.367738][ C0] RAX: dffffc0000000000 RBX: ffffffff9065aa80 RCX: 1ffffffff35584d4 [ 53.375693][ C0] RDX: 1ffffffff20cb55c RSI: 0000000000000000 RDI: ffffffff9065aae0 [ 53.383650][ C0] RBP: ffffc900030c7b00 R08: ffffffff8b540fa6 R09: 0000000000000000 [ 53.391602][ C0] R10: ffffc900030c7b18 R11: 0000000000000000 R12: dffffc0000000000 [ 53.399569][ C0] R13: 0000000000000002 R14: 0000000000000000 R15: ffffc900030c7a40 [ 53.407523][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 53.412801][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 53.418066][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 53.423081][ C0] ? __asan_memcpy+0x3c/0x60 [ 53.427659][ C0] ? kobject_get_path+0x8e/0x2a0 [ 53.432588][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 53.437855][ C0] kobject_uevent_env+0xb36/0x1870 [ 53.442952][ C0] ? gadget_unbind_driver+0x370/0x4e0 [ 53.448308][ C0] ? __pfx_dummy_udc_async_callbacks+0x10/0x10 [ 53.454460][ C0] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 53.460164][ C0] device_remove+0xc8/0x170 [ 53.464652][ C0] device_release_driver_internal+0x44b/0x620 [ 53.470723][ C0] driver_detach+0xd8/0x1b0 [ 53.475250][ C0] ? __pfx_raw_release+0x10/0x10 [ 53.480182][ C0] bus_remove_driver+0x13b/0x2c0 [ 53.485115][ C0] driver_unregister+0x76/0xb0 [ 53.489870][ C0] usb_gadget_unregister_driver+0x49/0x70 [ 53.495572][ C0] raw_release+0x1ae/0x2b0 [ 53.499970][ C0] __fput+0x3ff/0xb70 [ 53.503939][ C0] task_work_run+0x14d/0x240 [ 53.508514][ C0] ? __pfx_task_work_run+0x10/0x10 [ 53.513609][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 53.518797][ C0] do_exit+0xaea/0x2d60 [ 53.522941][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 53.527954][ C0] ? __pfx_do_exit+0x10/0x10 [ 53.532530][ C0] ? rcu_is_watching+0x12/0xc0 [ 53.537278][ C0] do_group_exit+0xd3/0x2a0 [ 53.541770][ C0] __x64_sys_exit_group+0x3e/0x50 [ 53.546781][ C0] x64_sys_call+0x1530/0x1730 [ 53.551446][ C0] do_syscall_64+0xcd/0x260 [ 53.555939][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.561814][ C0] RIP: 0033:0x7fdae906a8f9 [ 53.566208][ C0] Code: Unable to access opcode bytes at 0x7fdae906a8cf. [ 53.573202][ C0] RSP: 002b:00007ffc3760a278 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 53.581605][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdae906a8f9 [ 53.589557][ C0] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 53.597509][ C0] RBP: 00007fdae90e5390 R08: ffffffffffffffb8 R09: 0000000000000000 [ 53.605460][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdae90e5390 [ 53.613411][ C0] R13: 0000000000000000 R14: 00007fdae90e90a0 R15: 00007fdae9038ab0 [ 53.621372][ C0] [ 53.624378][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 53.631640][ C0] CPU: 0 UID: 0 PID: 5842 Comm: syz-executor115 Not tainted 6.14.0-syzkaller-03576-g1e1ba8d23dae #0 PREEMPT(full) [ 53.643679][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.653728][ C0] Call Trace: [ 53.656992][ C0] [ 53.659818][ C0] dump_stack_lvl+0x3d/0x1f0 [ 53.664395][ C0] panic+0x71c/0x800 [ 53.668278][ C0] ? __pfx_panic+0x10/0x10 [ 53.672679][ C0] ? show_trace_log_lvl+0x29c/0x3c0 [ 53.677866][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 53.682964][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.687970][ C0] check_panic_on_warn+0xab/0xb0 [ 53.692895][ C0] __warn+0xf6/0x3c0 [ 53.696775][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 53.701781][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.706787][ C0] report_bug+0x3c3/0x580 [ 53.711101][ C0] ? usb_submit_urb+0x14d5/0x1730 [ 53.716107][ C0] handle_bug+0x184/0x210 [ 53.720425][ C0] exc_invalid_op+0x17/0x50 [ 53.724913][ C0] asm_exc_invalid_op+0x1a/0x20 [ 53.729745][ C0] RIP: 0010:usb_submit_urb+0x14d5/0x1730 [ 53.735359][ C0] Code: fd eb cb bb fe ff ff ff e9 c6 f3 ff ff e8 93 2b a3 fa c6 05 43 fa 52 09 01 90 48 c7 c7 80 a1 4f 8c 48 89 de e8 cc d5 62 fa 90 <0f> 0b 90 90 e9 b6 fe ff ff bb f8 ff ff ff e9 96 f3 ff ff 48 89 ef [ 53.754951][ C0] RSP: 0018:ffffc90000007a90 EFLAGS: 00010082 [ 53.761010][ C0] RAX: 0000000000000000 RBX: ffff88802134d200 RCX: ffffffff817abe18 [ 53.768962][ C0] RDX: ffff88802fba8000 RSI: ffffffff817abe25 RDI: 0000000000000001 [ 53.776934][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 53.784884][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000046 [ 53.792835][ C0] R13: ffff88807e17f858 R14: 000000000000000f R15: 0000000000000001 [ 53.800788][ C0] ? __warn_printk+0x198/0x350 [ 53.805539][ C0] ? __warn_printk+0x1a5/0x350 [ 53.810290][ C0] ? find_held_lock+0x2b/0x80 [ 53.814947][ C0] ? __pfx____ratelimit+0x10/0x10 [ 53.819959][ C0] cm109_urb_irq_callback+0x2e7/0xb70 [ 53.825315][ C0] ? usb_hcd_unmap_urb_for_dma+0x109/0x6d0 [ 53.831120][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 53.836134][ C0] __usb_hcd_giveback_urb+0x38a/0x6e0 [ 53.841499][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 53.846684][ C0] dummy_timer+0x180e/0x3a20 [ 53.851263][ C0] ? find_held_lock+0x2b/0x80 [ 53.855921][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 53.861545][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 53.867166][ C0] ? __pfx_debug_object_deactivate+0x10/0x10 [ 53.873133][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 53.878059][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 53.883850][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 53.888765][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 53.893954][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 53.899661][ C0] ? read_tsc+0x9/0x20 [ 53.903721][ C0] hrtimer_run_softirq+0x17d/0x350 [ 53.908838][ C0] handle_softirqs+0x216/0x8e0 [ 53.913606][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 53.918879][ C0] __irq_exit_rcu+0x109/0x170 [ 53.923554][ C0] irq_exit_rcu+0x9/0x30 [ 53.927780][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 53.933399][ C0] [ 53.936313][ C0] [ 53.939228][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 53.945203][ C0] RIP: 0010:__mutex_lock+0x154/0xb00 [ 53.950477][ C0] Code: d2 0f 85 66 07 00 00 8b 35 69 c0 4c 0f 85 f6 75 29 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 60 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 4e 07 00 00 48 3b 5b 60 0f 85 e6 01 00 00 bf 01 00 00 00 e8 [ 53.970065][ C0] RSP: 0018:ffffc900030c79c0 EFLAGS: 00000246 [ 53.976120][ C0] RAX: dffffc0000000000 RBX: ffffffff9065aa80 RCX: 1ffffffff35584d4 [ 53.984079][ C0] RDX: 1ffffffff20cb55c RSI: 0000000000000000 RDI: ffffffff9065aae0 [ 53.992031][ C0] RBP: ffffc900030c7b00 R08: ffffffff8b540fa6 R09: 0000000000000000 [ 53.999983][ C0] R10: ffffc900030c7b18 R11: 0000000000000000 R12: dffffc0000000000 [ 54.007937][ C0] R13: 0000000000000002 R14: 0000000000000000 R15: ffffc900030c7a40 [ 54.015890][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 54.021166][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 54.026449][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 54.031462][ C0] ? __asan_memcpy+0x3c/0x60 [ 54.036043][ C0] ? kobject_get_path+0x8e/0x2a0 [ 54.040968][ C0] ? kobject_uevent_env+0xb36/0x1870 [ 54.046234][ C0] kobject_uevent_env+0xb36/0x1870 [ 54.051336][ C0] ? gadget_unbind_driver+0x370/0x4e0 [ 54.056691][ C0] ? __pfx_dummy_udc_async_callbacks+0x10/0x10 [ 54.062831][ C0] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 54.068530][ C0] device_remove+0xc8/0x170 [ 54.073021][ C0] device_release_driver_internal+0x44b/0x620 [ 54.079075][ C0] driver_detach+0xd8/0x1b0 [ 54.083564][ C0] ? __pfx_raw_release+0x10/0x10 [ 54.088481][ C0] bus_remove_driver+0x13b/0x2c0 [ 54.093401][ C0] driver_unregister+0x76/0xb0 [ 54.098155][ C0] usb_gadget_unregister_driver+0x49/0x70 [ 54.103855][ C0] raw_release+0x1ae/0x2b0 [ 54.108252][ C0] __fput+0x3ff/0xb70 [ 54.112219][ C0] task_work_run+0x14d/0x240 [ 54.116790][ C0] ? __pfx_task_work_run+0x10/0x10 [ 54.121896][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 54.127084][ C0] do_exit+0xaea/0x2d60 [ 54.131225][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 54.136234][ C0] ? __pfx_do_exit+0x10/0x10 [ 54.140812][ C0] ? rcu_is_watching+0x12/0xc0 [ 54.145562][ C0] do_group_exit+0xd3/0x2a0 [ 54.150050][ C0] __x64_sys_exit_group+0x3e/0x50 [ 54.155059][ C0] x64_sys_call+0x1530/0x1730 [ 54.159722][ C0] do_syscall_64+0xcd/0x260 [ 54.164214][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.170090][ C0] RIP: 0033:0x7fdae906a8f9 [ 54.174484][ C0] Code: Unable to access opcode bytes at 0x7fdae906a8cf. [ 54.181483][ C0] RSP: 002b:00007ffc3760a278 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 54.189881][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdae906a8f9 [ 54.197839][ C0] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 54.205791][ C0] RBP: 00007fdae90e5390 R08: ffffffffffffffb8 R09: 0000000000000000 [ 54.213744][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdae90e5390 [ 54.221696][ C0] R13: 0000000000000000 R14: 00007fdae90e90a0 R15: 00007fdae9038ab0 [ 54.229653][ C0] [ 54.232861][ C0] Kernel Offset: disabled [ 54.237222][ C0] Rebooting in 86400 seconds..