./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1853101239 <...> syzkaller login: [ 10.850117][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 10.850123][ T23] audit: type=1400 audit(1669220512.389:71): avc: denied { transition } for pid=290 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 10.856169][ T23] audit: type=1400 audit(1669220512.389:72): avc: denied { write } for pid=290 comm="sh" path="pipe:[1420]" dev="pipefs" ino=1420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 10.897611][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.617613][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.618963][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.751816][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.867616][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! [ 12.787633][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. execve("./syz-executor1853101239", ["./syz-executor1853101239"], 0x7fffcd1e8160 /* 10 vars */) = 0 brk(NULL) = 0x555556511000 brk(0x555556511c40) = 0x555556511c40 arch_prctl(ARCH_SET_FS, 0x555556511300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1853101239", 4096) = 28 brk(0x555556532c40) = 0x555556532c40 brk(0x555556533000) = 0x555556533000 mprotect(0x7f3777249000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 372 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 373 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 374 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 375 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 376 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 377 ./strace-static-x86_64: Process 373 attached [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 378 ./strace-static-x86_64: Process 372 attached [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 374 attached ./strace-static-x86_64: Process 379 attached ./strace-static-x86_64: Process 378 attached ./strace-static-x86_64: Process 375 attached , child_tidptr=0x5555565115d0) = 379 ./strace-static-x86_64: Process 376 attached [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 378] <... prctl resumed>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 377 attached [pid 378] setpgid(0, 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 379] <... prctl resumed>) = 0 [pid 378] <... setpgid resumed>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] setpgid(0, 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] <... openat resumed>) = 3 [pid 379] <... setpgid resumed>) = 0 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 380 [pid 378] write(3, "1000", 4 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 378] <... write resumed>) = 4 [pid 378] close(3 [pid 379] <... openat resumed>) = 3 [pid 378] <... close resumed>) = 0 [pid 379] write(3, "1000", 4 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 382 [pid 374] <... clone resumed>, child_tidptr=0x5555565115d0) = 383 [pid 379] <... write resumed>) = 4 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 382 attached ./strace-static-x86_64: Process 380 attached [pid 379] close(3 [pid 378] <... openat resumed>) = 3 [pid 376] <... clone resumed>, child_tidptr=0x5555565115d0) = 381 ./strace-static-x86_64: Process 383 attached [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_INIT [pid 379] <... close resumed>) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 379] <... openat resumed>) = 3 ./strace-static-x86_64: Process 381 attached [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 379] ioctl(3, USB_RAW_IOCTL_INIT [pid 378] <... ioctl resumed>, 0) = 0 [pid 382] <... prctl resumed>) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] setpgid(0, 0 [pid 380] <... prctl resumed>) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] <... setpgid resumed>) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] setpgid(0, 0 [pid 379] <... ioctl resumed>, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... openat resumed>) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] write(3, "1000", 4 [pid 381] <... prctl resumed>) = 0 [pid 380] <... setpgid resumed>) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] <... write resumed>) = 4 [pid 381] setpgid(0, 0 [pid 382] close(3 [pid 381] <... setpgid resumed>) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... close resumed>) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 380] <... openat resumed>) = 3 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 381] <... openat resumed>) = 3 [pid 380] write(3, "1000", 4 [pid 382] <... openat resumed>) = 3 [pid 381] write(3, "1000", 4 [pid 380] <... write resumed>) = 4 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT [pid 381] <... write resumed>) = 4 [pid 380] close(3 [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] close(3 [pid 380] <... close resumed>) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 381] <... close resumed>) = 0 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 380] <... openat resumed>) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... openat resumed>) = 3 [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT [pid 380] ioctl(3, USB_RAW_IOCTL_INIT [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 381] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 18.964270][ T23] audit: type=1400 audit(1669220520.499:73): avc: denied { execmem } for pid=371 comm="syz-executor185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.971243][ T23] audit: type=1400 audit(1669220520.509:74): avc: denied { read write } for pid=378 comm="syz-executor185" name="raw-gadget" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.975082][ T23] audit: type=1400 audit(1669220520.509:75): avc: denied { open } for pid=378 comm="syz-executor185" path="/dev/raw-gadget" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.979658][ T23] audit: type=1400 audit(1669220520.509:76): avc: denied { ioctl } for pid=383 comm="syz-executor185" path="/dev/raw-gadget" dev="devtmpfs" ino=165 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 19.237575][ T74] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 19.257580][ T389] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 19.265188][ T386] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 19.272665][ T24] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 19.280270][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.287743][ T388] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.597610][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 19.687655][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 19.698548][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 19.709949][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 19.720850][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 19.731722][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.767620][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.776859][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.784992][ T74] usb 3-1: Product: syz [ 19.789254][ T74] usb 3-1: Manufacturer: syz [ 19.793829][ T74] usb 3-1: SerialNumber: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.927656][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.936673][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.944936][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.954104][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.963256][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.972284][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 19.981297][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.989454][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.997424][ T386] usb 6-1: Product: syz [ 20.001684][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.009727][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.017756][ T19] usb 1-1: Product: syz [ 20.021902][ T19] usb 1-1: Manufacturer: syz [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 20.026469][ T19] usb 1-1: SerialNumber: syz [ 20.031172][ T389] usb 4-1: Product: syz [ 20.035325][ T389] usb 4-1: Manufacturer: syz [ 20.040025][ T24] usb 2-1: Product: syz [ 20.044437][ T388] usb 5-1: Product: syz [ 20.048679][ T24] usb 2-1: Manufacturer: syz [ 20.053254][ T24] usb 2-1: SerialNumber: syz [ 20.057937][ T386] usb 6-1: Manufacturer: syz [ 20.062577][ T386] usb 6-1: SerialNumber: syz [ 20.067363][ T388] usb 5-1: Manufacturer: syz [ 20.072051][ T389] usb 4-1: SerialNumber: syz [pid 382] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] <... ioctl resumed>, 0) = 0 [pid 379] <... ioctl resumed>, 0) = 0 [pid 378] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 20.076872][ T388] usb 5-1: SerialNumber: syz [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 380] <... ioctl resumed>, 0) = 0 [pid 379] <... ioctl resumed>, 0) = 0 [pid 378] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 381] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 380] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 379] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 378] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 381] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 380] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 379] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 378] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] <... ioctl resumed>, 0xa) = 0 [pid 381] <... ioctl resumed>, 0xa) = 0 [pid 380] <... ioctl resumed>, 0xa) = 0 [pid 379] <... ioctl resumed>, 0xa) = 0 [pid 378] <... ioctl resumed>, 0xa) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] <... ioctl resumed>, 0xb) = 0 [pid 381] <... ioctl resumed>, 0xb) = 0 [pid 380] <... ioctl resumed>, 0xb) = 0 [pid 379] <... ioctl resumed>, 0xb) = 0 [pid 378] <... ioctl resumed>, 0xb) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 382] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 382] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 379] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 381] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 379] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 381] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 378] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 21.157610][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.164379][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.172052][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 383] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 378] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 21.378576][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 21.389974][ T74] usb 3-1: USB disconnect, device number 2 [ 21.395940][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 381] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 380] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 379] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 378] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 21.418508][ T23] audit: type=1400 audit(1669220522.959:77): avc: denied { read } for pid=198 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 21.439410][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.446151][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.453613][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.460177][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.466592][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.474191][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.480684][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.487093][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.494543][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.502020][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.509409][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 21.515054][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 21.520689][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 21.526338][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 21.531990][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 382] exit_group(0 [pid 381] exit_group(0 [pid 380] exit_group(0 [pid 379] exit_group(0 [pid 382] <... exit_group resumed>) = ? [pid 381] <... exit_group resumed>) = ? [pid 380] <... exit_group resumed>) = ? [pid 379] <... exit_group resumed>) = ? [pid 378] exit_group(0 [pid 382] +++ exited with 0 +++ [pid 381] +++ exited with 0 +++ [pid 380] +++ exited with 0 +++ [pid 379] +++ exited with 0 +++ [pid 378] <... exit_group resumed>) = ? [pid 378] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...> [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... restart_syscall resumed>) = 0 [pid 376] <... clone resumed>, child_tidptr=0x5555565115d0) = 399 [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 399 attached [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 399] <... ioctl resumed>, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 400 ./strace-static-x86_64: Process 400 attached [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 401 attached [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 400] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 402 attached [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 401 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 402 [pid 402] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 403 [pid 401] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 403 attached [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 401] <... write resumed>) = 4 [pid 403] <... prctl resumed>) = 0 [pid 401] close(3 [pid 403] setpgid(0, 0 [pid 401] <... close resumed>) = 0 [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... setpgid resumed>) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 21.658944][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 21.671603][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 21.683292][ T389] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 21.694578][ T388] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 21.705709][ T19] cdc_ncm 1-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 21.724878][ T389] usb 4-1: USB disconnect, device number 2 [ 21.730752][ T19] usb 1-1: USB disconnect, device number 2 [ 21.737344][ T19] cdc_ncm 1-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 21.745953][ T388] usb 5-1: USB disconnect, device number 2 [ 21.751846][ T386] usb 6-1: USB disconnect, device number 2 [ 21.757802][ T24] usb 2-1: USB disconnect, device number 2 [ 21.763815][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 21.772787][ T389] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 21.782387][ T388] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 21.790950][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 21.807592][ T74] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 22.177609][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.197584][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 22.207590][ T388] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 22.215071][ T386] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 22.222676][ T389] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 22.230370][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 22.347802][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.359255][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.367228][ T74] usb 3-1: Product: syz [ 22.371666][ T74] usb 3-1: Manufacturer: syz [ 22.376251][ T74] usb 3-1: SerialNumber: syz [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 22.577762][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.597674][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.617645][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.628603][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.639866][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 22.797720][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.807010][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.816133][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.824130][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.832173][ T19] usb 1-1: Product: syz [ 22.836606][ T19] usb 1-1: Manufacturer: syz [ 22.841471][ T388] usb 5-1: Product: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 22.845629][ T388] usb 5-1: Manufacturer: syz [ 22.850394][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.859446][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.868684][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.877786][ T19] usb 1-1: SerialNumber: syz [ 22.882531][ T388] usb 5-1: SerialNumber: syz [ 22.887300][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 402] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 402] <... ioctl resumed>, 0) = 0 [pid 399] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 399] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 402] <... ioctl resumed>, 0) = 0 [pid 399] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 399] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 22.895339][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.903334][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.915874][ T386] usb 6-1: Product: syz [ 22.920080][ T389] usb 4-1: Product: syz [ 22.924216][ T389] usb 4-1: Manufacturer: syz [ 22.928842][ T24] usb 2-1: Product: syz [ 22.933187][ T24] usb 2-1: Manufacturer: syz [ 22.937792][ T386] usb 6-1: Manufacturer: syz [ 22.942369][ T386] usb 6-1: SerialNumber: syz [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 403] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 22.947115][ T389] usb 4-1: SerialNumber: syz [ 22.953136][ T24] usb 2-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] <... ioctl resumed>, 0) = 0 [pid 401] <... ioctl resumed>, 0) = 0 [pid 400] <... ioctl resumed>, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 401] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 400] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 401] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 400] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 402] <... ioctl resumed>, 0xa) = 0 [pid 399] <... ioctl resumed>, 0xa) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 402] <... ioctl resumed>, 0xb) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] <... ioctl resumed>, 0xa) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] <... ioctl resumed>, 0xa) = 0 [pid 403] <... ioctl resumed>, 0xb) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0xb) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 403] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 401] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.737618][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.744378][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.752046][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 399] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 403] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 447 ./strace-static-x86_64: Process 447 attached [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 447] setpgid(0, 0) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 23.958590][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 23.970328][ T74] usb 3-1: USB disconnect, device number 3 [ 23.976379][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 401] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 401] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 401] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 399] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7fff8a80d700) = 0 [ 24.227638][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.234075][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.241561][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.247998][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.255353][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 24.261078][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 401] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 400] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 24.307644][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.314059][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.321525][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.327955][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.334595][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.342116][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.349546][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] exit_group(0 [pid 399] exit_group(0 [pid 402] <... exit_group resumed>) = ? [pid 399] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ [pid 399] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 448 attached [pid 376] <... clone resumed>, child_tidptr=0x5555565115d0) = 448 [ 24.355190][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 24.360943][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 24.377562][ T74] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 449 [pid 448] setpgid(0, 0./strace-static-x86_64: Process 449 attached [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 448] <... setpgid resumed>) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 449] <... prctl resumed>) = 0 [pid 449] setpgid(0, 0) = 0 [pid 448] <... openat resumed>) = 3 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4 [pid 448] write(3, "1000", 4 [pid 449] <... write resumed>) = 4 [pid 449] close(3) = 0 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] <... write resumed>) = 4 [pid 448] close(3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 448] <... close resumed>) = 0 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 449] <... ioctl resumed>, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... openat resumed>) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 24.458674][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 24.470243][ T388] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 24.484188][ T19] usb 1-1: USB disconnect, device number 3 [ 24.491263][ T388] usb 5-1: USB disconnect, device number 3 [ 24.498911][ T388] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] exit_group(0 [pid 401] exit_group(0 [pid 400] exit_group(0 [pid 403] <... exit_group resumed>) = ? [pid 401] <... exit_group resumed>) = ? [pid 400] <... exit_group resumed>) = ? [pid 403] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 400] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 458 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 455 [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 456 ./strace-static-x86_64: Process 456 attached [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 455 attached [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 455] <... prctl resumed>) = 0 [pid 455] setpgid(0, 0 [pid 456] <... openat resumed>) = 3 [pid 455] <... setpgid resumed>) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 456] ioctl(3, USB_RAW_IOCTL_INIT [pid 455] <... openat resumed>) = 3 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 456] <... ioctl resumed>, 0) = 0 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... openat resumed>) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 24.507435][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 24.539011][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 458 attached [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 24.551177][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 24.562547][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 24.578818][ T386] usb 6-1: USB disconnect, device number 3 [ 24.585995][ T24] usb 2-1: USB disconnect, device number 3 [ 24.592508][ T389] usb 4-1: USB disconnect, device number 3 [ 24.598823][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 24.607933][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 24.616576][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 24.737715][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 447] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.887573][ T388] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 24.907622][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.917025][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.925253][ T74] usb 3-1: Product: syz [ 24.929479][ T74] usb 3-1: Manufacturer: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 24.934045][ T74] usb 3-1: SerialNumber: syz [ 24.937650][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.047576][ T389] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 25.055072][ T24] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 25.062535][ T386] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.287695][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 25.357623][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 25.447662][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.458670][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.469570][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.480539][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.489586][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 448] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 448] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.497669][ T388] usb 5-1: Product: syz [ 25.501806][ T388] usb 5-1: Manufacturer: syz [ 25.506363][ T388] usb 5-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 449] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.567665][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.576775][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.584963][ T19] usb 1-1: Product: syz [ 25.589406][ T19] usb 1-1: Manufacturer: syz [ 25.594105][ T19] usb 1-1: SerialNumber: syz [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.667681][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.676700][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.684711][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.693769][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.703048][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 455] <... ioctl resumed>, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 25.711127][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.719207][ T386] usb 6-1: Product: syz [ 25.723342][ T386] usb 6-1: Manufacturer: syz [ 25.728014][ T389] usb 4-1: Product: syz [ 25.732148][ T389] usb 4-1: Manufacturer: syz [ 25.736733][ T389] usb 4-1: SerialNumber: syz [ 25.741400][ T24] usb 2-1: Product: syz [ 25.745537][ T24] usb 2-1: Manufacturer: syz [ 25.750230][ T386] usb 6-1: SerialNumber: syz [ 25.755143][ T24] usb 2-1: SerialNumber: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 449] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 456] <... ioctl resumed>, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] <... ioctl resumed>, 0) = 0 [pid 455] <... ioctl resumed>, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 458] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 455] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 458] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] <... ioctl resumed>, 0xb) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0xa) = 0 [pid 455] <... ioctl resumed>, 0xa) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 456] <... ioctl resumed>, 0xb) = 0 [pid 455] <... ioctl resumed>, 0xb) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 447] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 26.297600][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.304076][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.311463][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 455] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 447] exit_group(0) = ? [pid 447] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 494 attached , child_tidptr=0x5555565115d0) = 494 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 494] setpgid(0, 0) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3) = 0 [pid 494] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 494] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 26.508730][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.521237][ T74] usb 3-1: USB disconnect, device number 4 [ 26.528167][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 455] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 458] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 455] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 26.857608][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.864104][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.871721][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 26.897573][ T74] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 494] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 26.927638][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.934755][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.942357][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] exit_group(0) = ? [pid 448] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 536 ./strace-static-x86_64: Process 536 attached [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3) = 0 [pid 536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 458] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 456] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 455] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 456] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 27.078447][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 27.091922][ T388] usb 5-1: USB disconnect, device number 4 [ 27.098053][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.104589][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.112163][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.118631][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 540 ./strace-static-x86_64: Process 540 attached [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 27.125040][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.132715][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.142201][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 27.152579][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 27.162631][ T19] usb 1-1: USB disconnect, device number 4 [ 27.168688][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 27.174357][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 27.180174][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 27.186049][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] exit_group(0) = ? [pid 458] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 566 attached , child_tidptr=0x5555565115d0) = 566 [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] exit_group(0 [pid 456] exit_group(0 [pid 455] <... exit_group resumed>) = ? [pid 456] <... exit_group resumed>) = ? [pid 566] setpgid(0, 0 [pid 456] +++ exited with 0 +++ [pid 455] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 568 ./strace-static-x86_64: Process 570 attached ./strace-static-x86_64: Process 568 attached [pid 566] <... setpgid resumed>) = 0 [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 570 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 568] <... prctl resumed>) = 0 [pid 566] <... openat resumed>) = 3 [pid 570] setpgid(0, 0 [pid 568] setpgid(0, 0 [pid 566] write(3, "1000", 4 [pid 570] <... setpgid resumed>) = 0 [pid 568] <... setpgid resumed>) = 0 [pid 566] <... write resumed>) = 4 [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 566] close(3 [pid 570] <... openat resumed>) = 3 [pid 570] write(3, "1000", 4 [pid 568] <... openat resumed>) = 3 [pid 566] <... close resumed>) = 0 [pid 570] <... write resumed>) = 4 [pid 568] write(3, "1000", 4 [pid 566] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 570] close(3 [pid 568] <... write resumed>) = 4 [pid 566] <... openat resumed>) = 3 [pid 570] <... close resumed>) = 0 [pid 568] close(3 [pid 566] ioctl(3, USB_RAW_IOCTL_INIT [pid 570] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 568] <... close resumed>) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] <... openat resumed>) = 3 [pid 568] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 566] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 570] ioctl(3, USB_RAW_IOCTL_INIT [pid 568] <... openat resumed>) = 3 [pid 566] <... ioctl resumed>, 0) = 0 [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_INIT [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] <... ioctl resumed>, 0) = 0 [pid 568] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0) = 0 [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 27.257643][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 27.318993][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 27.330905][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 27.343134][ T389] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 27.362810][ T24] usb 2-1: USB disconnect, device number 4 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 27.376396][ T386] usb 6-1: USB disconnect, device number 4 [ 27.382256][ T389] usb 4-1: USB disconnect, device number 4 [ 27.388444][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 27.396962][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 27.405860][ T389] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 27.437635][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.448481][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.458360][ T74] usb 3-1: Product: syz [ 27.462526][ T74] usb 3-1: Manufacturer: syz [ 27.467188][ T74] usb 3-1: SerialNumber: syz [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 27.617577][ T388] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 27.677567][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 27.807607][ T24] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 27.867713][ T386] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 27.875206][ T389] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 494] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 27.997662][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.057642][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 494] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.177655][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.188705][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.198230][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.206352][ T388] usb 5-1: Product: syz [ 28.210862][ T388] usb 5-1: Manufacturer: syz [ 28.215567][ T388] usb 5-1: SerialNumber: syz [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.237645][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.246684][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.255452][ T19] usb 1-1: Product: syz [ 28.260277][ T19] usb 1-1: Manufacturer: syz [ 28.264961][ T19] usb 1-1: SerialNumber: syz [ 28.269767][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 28.280682][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.367681][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.377027][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.385250][ T24] usb 2-1: Product: syz [ 28.389714][ T24] usb 2-1: Manufacturer: syz [ 28.394402][ T24] usb 2-1: SerialNumber: syz [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 28.457647][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.466661][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.474818][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.484085][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.494043][ T389] usb 4-1: Product: syz [ 28.498372][ T386] usb 6-1: Product: syz [ 28.502515][ T386] usb 6-1: Manufacturer: syz [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 28.507075][ T386] usb 6-1: SerialNumber: syz [ 28.511772][ T389] usb 4-1: Manufacturer: syz [ 28.516340][ T389] usb 4-1: SerialNumber: syz [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 494] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 494] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 28.827635][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.834599][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.842007][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 570] <... ioctl resumed>, 0xa) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 494] exit_group(0) = ? [pid 494] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 582 ./strace-static-x86_64: Process 582 attached [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 582] setpgid(0, 0) = 0 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4) = 4 [pid 582] close(3) = 0 [pid 582] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 582] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 29.049176][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.063252][ T74] usb 3-1: USB disconnect, device number 5 [ 29.069656][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 582] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 568] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 29.467581][ T74] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 570] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 566] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 570] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 29.577615][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.584282][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.591954][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.598012][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.604514][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.612332][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 568] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] exit_group(0) = ? [pid 536] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 624 ./strace-static-x86_64: Process 624 attached [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0 [pid 582] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 29.727631][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.734041][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.741531][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... setpgid resumed>) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 624] ioctl(3, USB_RAW_IOCTL_INIT [pid 540] exit_group(0) = ? [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 540] +++ exited with 0 +++ [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 626 [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 566] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 626 attached [pid 626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 29.789040][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.800362][ T388] usb 5-1: USB disconnect, device number 5 [ 29.806355][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 29.816478][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.827628][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 582] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 570] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 566] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] setpgid(0, 0) = 0 [pid 626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 626] write(3, "1000", 4) = 4 [pid 626] close(3) = 0 [pid 626] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 626] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 626] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 29.827886][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.844911][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.857880][ T19] usb 1-1: USB disconnect, device number 5 [ 29.864452][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 29.873170][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.880745][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] exit_group(0) = ? [pid 568] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=568, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 641 ./strace-static-x86_64: Process 641 attached [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [ 29.888533][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.894292][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] <... openat resumed>) = 3 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 582] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 29.959219][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 29.974563][ T24] usb 2-1: USB disconnect, device number 5 [ 29.981160][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] exit_group(0) = ? [pid 566] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=566, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 657 ./strace-static-x86_64: Process 657 attached [pid 657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 657] setpgid(0, 0) = 0 [pid 657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 657] write(3, "1000", 4) = 4 [pid 657] close(3) = 0 [pid 657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 570] exit_group(0) = ? [pid 570] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=570, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 659 attached , child_tidptr=0x5555565115d0) = 659 [pid 659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 659] setpgid(0, 0) = 0 [pid 659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 659] write(3, "1000", 4) = 4 [pid 659] close(3) = 0 [pid 659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 30.007643][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.017330][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.026225][ T74] usb 3-1: Product: syz [ 30.031080][ T74] usb 3-1: Manufacturer: syz [ 30.036237][ T74] usb 3-1: SerialNumber: syz [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 30.060183][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 30.071871][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 30.084268][ T389] usb 4-1: USB disconnect, device number 5 [ 30.092007][ T386] usb 6-1: USB disconnect, device number 5 [ 30.099982][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 30.108944][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 30.287635][ T388] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 30.327611][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 30.377605][ T24] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.507627][ T386] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 30.527593][ T389] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 582] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 30.677654][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.697733][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 30.757688][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 30.857700][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.866940][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.875056][ T388] usb 5-1: Product: syz [ 30.879499][ T388] usb 5-1: Manufacturer: syz [ 30.884198][ T388] usb 5-1: SerialNumber: syz [pid 624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 582] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.897778][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.908788][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.918163][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.929550][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.937730][ T19] usb 1-1: Product: syz [ 30.941989][ T19] usb 1-1: Manufacturer: syz [ 30.946561][ T19] usb 1-1: SerialNumber: syz [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 626] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 641] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 30.967624][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.976977][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.985395][ T24] usb 2-1: Product: syz [ 30.990216][ T24] usb 2-1: Manufacturer: syz [ 30.994887][ T24] usb 2-1: SerialNumber: syz [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 31.107644][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.116755][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.125801][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.134184][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.142263][ T389] usb 4-1: Product: syz [ 31.146410][ T389] usb 4-1: Manufacturer: syz [ 31.151034][ T386] usb 6-1: Product: syz [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 31.155173][ T386] usb 6-1: Manufacturer: syz [ 31.159783][ T389] usb 4-1: SerialNumber: syz [ 31.164377][ T386] usb 6-1: SerialNumber: syz [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 657] <... ioctl resumed>, 0) = 0 [pid 626] <... ioctl resumed>, 0xa) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 626] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 657] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 626] <... ioctl resumed>, 0xb) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 31.397622][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.404108][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.411790][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 582] exit_group(0) = ? [pid 582] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=582, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 670 ./strace-static-x86_64: Process 670 attached [pid 670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 670] setpgid(0, 0) = 0 [pid 670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 670] write(3, "1000", 4) = 4 [pid 670] close(3) = 0 [pid 670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0xa) = 0 [pid 657] <... ioctl resumed>, 0xa) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 659] <... ioctl resumed>, 0xb) = 0 [pid 657] <... ioctl resumed>, 0xb) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 31.608489][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.621790][ T74] usb 3-1: USB disconnect, device number 6 [ 31.630553][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 626] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 32.007588][ T74] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 626] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 626] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [ 32.227627][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.234772][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.242176][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 626] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 32.307726][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.314248][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.321647][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 32.337625][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.344272][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.351696][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 32.367695][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] exit_group(0) = ? [pid 624] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 712 attached , child_tidptr=0x5555565115d0) = 712 [pid 712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 712] setpgid(0, 0) = 0 [pid 712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 712] write(3, "1000", 4) = 4 [pid 712] close(3 [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... close resumed>) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 712] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 712] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 626] exit_group(0 [pid 659] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 657] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 626] <... exit_group resumed>) = ? [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 626] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 718 ./strace-static-x86_64: Process 718 attached [pid 718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 718] setpgid(0, 0) = 0 [pid 718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 718] write(3, "1000", 4) = 4 [pid 718] close(3) = 0 [pid 718] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 718] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 32.448653][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 32.473953][ T388] usb 5-1: USB disconnect, device number 6 [ 32.480445][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 659] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 657] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.517631][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.524128][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.532283][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 32.537714][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.547163][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.559001][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 641] exit_group(0) = ? [pid 641] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 726 [ 32.564743][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.570257][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 32.592745][ T74] usb 3-1: Product: syz [ 32.598936][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 32.599062][ T74] usb 3-1: Manufacturer: syz ./strace-static-x86_64: Process 726 attached [pid 726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 726] setpgid(0, 0) = 0 [pid 726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 726] write(3, "1000", 4) = 4 [pid 726] close(3) = 0 [pid 726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 32.612597][ T19] usb 1-1: USB disconnect, device number 6 [ 32.614239][ T74] usb 3-1: SerialNumber: syz [ 32.620137][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 32.645094][ T24] usb 2-1: USB disconnect, device number 6 [ 32.651229][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 32.660063][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 659] exit_group(0 [pid 657] exit_group(0) = ? [pid 659] <... exit_group resumed>) = ? [pid 657] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 659] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=659, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 742 attached [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 742 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 743 [pid 742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 742] setpgid(0, 0./strace-static-x86_64: Process 743 attached ) = 0 [pid 743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 743] setpgid(0, 0) = 0 [pid 742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 742] write(3, "1000", 4) = 4 [pid 743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 742] close(3 [pid 743] <... openat resumed>) = 3 [pid 742] <... close resumed>) = 0 [pid 743] write(3, "1000", 4) = 4 [pid 743] close(3) = 0 [pid 743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 742] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 742] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 742] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 743] <... ioctl resumed>, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 32.739505][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 32.750968][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 32.764305][ T386] usb 6-1: USB disconnect, device number 6 [ 32.776913][ T389] usb 4-1: USB disconnect, device number 6 [ 32.785067][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 32.799105][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 32.927589][ T388] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 33.057567][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 33.087630][ T24] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 33.237598][ T386] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 33.267600][ T389] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 670] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.327614][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.457658][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.477745][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 670] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 712] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 712] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.547691][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.556736][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.564813][ T388] usb 5-1: Product: syz [ 33.569284][ T388] usb 5-1: Manufacturer: syz [ 33.574047][ T388] usb 5-1: SerialNumber: syz [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.647676][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.667641][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.678575][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.687987][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 670] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 718] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 33.695949][ T19] usb 1-1: Product: syz [ 33.700326][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.709404][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.717371][ T24] usb 2-1: Product: syz [ 33.721737][ T19] usb 1-1: Manufacturer: syz [ 33.726314][ T19] usb 1-1: SerialNumber: syz [ 33.730942][ T24] usb 2-1: Manufacturer: syz [ 33.735633][ T24] usb 2-1: SerialNumber: syz [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 718] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 712] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 33.857640][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.867083][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.875192][ T386] usb 6-1: Product: syz [ 33.879589][ T386] usb 6-1: Manufacturer: syz [ 33.884223][ T386] usb 6-1: SerialNumber: syz [ 33.897656][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 743] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 33.906892][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.915085][ T389] usb 4-1: Product: syz [ 33.919394][ T389] usb 4-1: Manufacturer: syz [ 33.923972][ T389] usb 4-1: SerialNumber: syz [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 670] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 726] <... ioctl resumed>, 0) = 0 [pid 718] <... ioctl resumed>, 0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 726] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 718] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 726] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 718] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 33.987625][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.994109][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.001726][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 670] exit_group(0) = ? [pid 670] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 758 ./strace-static-x86_64: Process 758 attached [pid 758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 758] setpgid(0, 0) = 0 [pid 758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 758] write(3, "1000", 4) = 4 [pid 758] close(3) = 0 [pid 758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 726] <... ioctl resumed>, 0xa) = 0 [pid 718] <... ioctl resumed>, 0xa) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 718] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 726] <... ioctl resumed>, 0xb) = 0 [pid 718] <... ioctl resumed>, 0xb) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 34.198582][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.211178][ T74] usb 3-1: USB disconnect, device number 7 [ 34.219633][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 743] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 34.597583][ T74] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 712] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 718] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 718] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 712] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 712] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 34.897612][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.904124][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.911653][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 742] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 34.977639][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 718] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 726] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 718] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 718] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 726] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 758] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 712] exit_group(0) = ? [pid 712] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=712, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 800 ./strace-static-x86_64: Process 800 attached [pid 800] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 800] setpgid(0, 0) = 0 [pid 800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 800] write(3, "1000", 4) = 4 [pid 800] close(3) = 0 [pid 800] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 800] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 35.077633][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.084175][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.090705][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.098232][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.105783][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 35.113552][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 35.123843][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 35.140776][ T388] usb 5-1: USB disconnect, device number 7 [ 35.146945][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 35.187641][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.196682][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.205995][ T74] usb 3-1: Product: syz [ 35.210707][ T74] usb 3-1: Manufacturer: syz [ 35.215310][ T74] usb 3-1: SerialNumber: syz [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 758] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 743] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 718] exit_group(0) = ? [pid 718] +++ exited with 0 +++ [pid 726] exit_group(0) = ? [pid 726] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=718, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 823 ./strace-static-x86_64: Process 823 attached [pid 823] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 35.237646][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.244438][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.252213][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 35.277628][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 823] setpgid(0, 0) = 0 [pid 823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 823] write(3, "1000", 4) = 4 [pid 823] close(3) = 0 [pid 823] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 823] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 827 ./strace-static-x86_64: Process 827 attached [pid 827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 827] setpgid(0, 0) = 0 [pid 827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 827] write(3, "1000", 4) = 4 [pid 827] close(3) = 0 [pid 827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 827] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 35.284459][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.294030][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 35.305523][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 35.327709][ T19] usb 1-1: USB disconnect, device number 7 [ 35.337000][ T24] usb 2-1: USB disconnect, device number 7 [ 35.343382][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 35.349748][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 35.358680][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] exit_group(0) = ? [pid 742] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=742, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 844 ./strace-static-x86_64: Process 844 attached [pid 844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 844] setpgid(0, 0) = 0 [pid 844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 844] write(3, "1000", 4) = 4 [pid 844] close(3) = 0 [pid 844] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 844] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 743] exit_group(0) = ? [pid 743] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=743, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 846 ./strace-static-x86_64: Process 846 attached [pid 846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 846] setpgid(0, 0) = 0 [pid 846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 846] write(3, "1000", 4) = 4 [pid 846] close(3) = 0 [pid 846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 846] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 35.458621][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 35.481785][ T386] usb 6-1: USB disconnect, device number 7 [ 35.489560][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 35.499402][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 35.516320][ T389] usb 4-1: USB disconnect, device number 7 [ 35.530407][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 35.557617][ T388] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 35.737568][ T19] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 35.767661][ T24] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 758] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 35.917624][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.928578][ T386] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 35.957617][ T389] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [ 36.087918][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.097354][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.105625][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.116520][ T388] usb 5-1: Product: syz [ 36.120914][ T388] usb 5-1: Manufacturer: syz [ 36.125496][ T388] usb 5-1: SerialNumber: syz [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 800] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.130220][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 36.287611][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.298574][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.307729][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.316733][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.324901][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 758] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.335908][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.344048][ T24] usb 2-1: Product: syz [ 36.348262][ T19] usb 1-1: Product: syz [ 36.352405][ T19] usb 1-1: Manufacturer: syz [ 36.356976][ T19] usb 1-1: SerialNumber: syz [ 36.361750][ T24] usb 2-1: Manufacturer: syz [ 36.366464][ T24] usb 2-1: SerialNumber: syz [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.497629][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.506652][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.514781][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.523829][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.532036][ T386] usb 6-1: Product: syz [ 36.536180][ T386] usb 6-1: Manufacturer: syz [ 36.540845][ T389] usb 4-1: Product: syz [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 844] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 846] <... ioctl resumed>, 0) = 0 [pid 844] <... ioctl resumed>, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 844] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 846] <... ioctl resumed>, 0) = 0 [pid 844] <... ioctl resumed>, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 758] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 846] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 844] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 36.544982][ T389] usb 4-1: Manufacturer: syz [ 36.549645][ T386] usb 6-1: SerialNumber: syz [ 36.554451][ T389] usb 4-1: SerialNumber: syz [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 846] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 844] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 758] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 36.597625][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.604661][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.612100][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] exit_group(0 [pid 846] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... exit_group resumed>) = ? [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 844] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 846] <... ioctl resumed>, 0) = 0 [pid 758] +++ exited with 0 +++ [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 846] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 844] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 888 ./strace-static-x86_64: Process 888 attached [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 888] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 827] <... ioctl resumed>, 0xa) = 0 [pid 888] <... prctl resumed>) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 888] setpgid(0, 0 [pid 827] <... ioctl resumed>, 0xb) = 0 [pid 888] <... setpgid resumed>) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 888] <... openat resumed>) = 3 [pid 888] write(3, "1000", 4) = 4 [pid 888] close(3) = 0 [pid 888] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 888] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 36.808707][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.820062][ T74] usb 3-1: USB disconnect, device number 8 [ 36.826134][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 846] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 888] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 800] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 827] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 37.237582][ T74] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 800] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 800] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 827] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 827] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 823] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 823] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 827] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 823] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 800] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 888] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 37.497630][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.504283][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.511838][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 37.607615][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 844] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 800] exit_group(0) = ? [pid 800] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=800, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 929 ./strace-static-x86_64: Process 929 attached [pid 929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 929] setpgid(0, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 929] write(3, "1000", 4) = 4 [pid 929] close(3) = 0 [pid 929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 929] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 823] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 823] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 823] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 888] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 37.718482][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 37.728717][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.735370][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.742793][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.749250][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.756601][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 37.763428][ T388] usb 5-1: USB disconnect, device number 8 [ 37.769905][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 37.776805][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 37.787599][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.797503][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.806199][ T74] usb 3-1: Product: syz [ 37.811049][ T74] usb 3-1: Manufacturer: syz [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 37.816196][ T74] usb 3-1: SerialNumber: syz [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 827] exit_group(0) = ? [pid 827] +++ exited with 0 +++ [pid 823] exit_group(0) = ? [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 823] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=823, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 959 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 960 [pid 846] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 37.917681][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.924869][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.934059][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.944342][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.952861][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 ./strace-static-x86_64: Process 959 attached ./strace-static-x86_64: Process 960 attached [pid 959] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 960] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 959] <... prctl resumed>) = 0 [pid 960] <... prctl resumed>) = 0 [pid 960] setpgid(0, 0 [pid 959] setpgid(0, 0 [pid 960] <... setpgid resumed>) = 0 [pid 960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 959] <... setpgid resumed>) = 0 [pid 960] <... openat resumed>) = 3 [pid 959] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 960] write(3, "1000", 4) = 4 [pid 959] <... openat resumed>) = 3 [pid 960] close(3 [pid 959] write(3, "1000", 4 [pid 960] <... close resumed>) = 0 [pid 959] <... write resumed>) = 4 [pid 960] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 959] close(3 [pid 960] <... openat resumed>) = 3 [pid 959] <... close resumed>) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_INIT [pid 959] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... openat resumed>) = 3 [pid 960] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 959] ioctl(3, USB_RAW_IOCTL_INIT [pid 960] <... ioctl resumed>, 0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 37.962972][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 37.968834][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.976201][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 37.985677][ T19] usb 1-1: USB disconnect, device number 8 [ 37.992628][ T24] usb 2-1: USB disconnect, device number 8 [ 37.999536][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 38.008697][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 844] exit_group(0) = ? [pid 844] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=844, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 973 ./strace-static-x86_64: Process 973 attached [pid 973] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 973] setpgid(0, 0) = 0 [pid 973] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 973] write(3, "1000", 4) = 4 [pid 973] close(3) = 0 [pid 973] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 973] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] exit_group(0) = ? [pid 846] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=846, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 975 ./strace-static-x86_64: Process 975 attached [pid 975] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 975] setpgid(0, 0) = 0 [pid 975] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 975] write(3, "1000", 4) = 4 [pid 975] close(3) = 0 [pid 975] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 975] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 38.138422][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 38.149628][ T386] usb 6-1: USB disconnect, device number 8 [ 38.156861][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 38.167696][ T388] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 38.181018][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 38.195364][ T389] usb 4-1: USB disconnect, device number 8 [ 38.205653][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 929] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.377612][ T24] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 38.417724][ T19] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.537647][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.567597][ T386] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 38.597563][ T389] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 38.708296][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.717406][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.725999][ T388] usb 5-1: Product: syz [ 38.730520][ T388] usb 5-1: Manufacturer: syz [ 38.735145][ T388] usb 5-1: SerialNumber: syz [ 38.739872][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 929] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 38.787644][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 38.917626][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.927184][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.935411][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.946318][ T24] usb 2-1: Product: syz [ 38.950995][ T24] usb 2-1: Manufacturer: syz [ 38.955716][ T24] usb 2-1: SerialNumber: syz [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 959] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 960] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 38.960436][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.969677][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.980762][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.989519][ T19] usb 1-1: Product: syz [ 38.993680][ T19] usb 1-1: Manufacturer: syz [ 38.998403][ T19] usb 1-1: SerialNumber: syz [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 39.137636][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.146823][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.154994][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.164044][ T386] usb 6-1: Product: syz [ 39.167603][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.168579][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 975] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 973] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 975] <... ioctl resumed>, 0) = 0 [pid 973] <... ioctl resumed>, 0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 973] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 975] <... ioctl resumed>, 0) = 0 [pid 973] <... ioctl resumed>, 0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 975] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 973] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 39.175365][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.182713][ T386] usb 6-1: Manufacturer: syz [ 39.190573][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 39.194837][ T386] usb 6-1: SerialNumber: syz [ 39.204953][ T389] usb 4-1: Product: syz [ 39.209136][ T389] usb 4-1: Manufacturer: syz [ 39.213715][ T389] usb 4-1: SerialNumber: syz [pid 888] exit_group(0) = ? [pid 888] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=888, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1016 attached , child_tidptr=0x5555565115d0) = 1016 [pid 1016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1016] setpgid(0, 0) = 0 [pid 1016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1016] write(3, "1000", 4) = 4 [pid 1016] close(3) = 0 [pid 1016] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1016] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 975] <... ioctl resumed>, 0) = 0 [pid 973] <... ioctl resumed>, 0) = 0 [pid 959] <... ioctl resumed>, 0xa) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 975] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 973] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 959] <... ioctl resumed>, 0xb) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 975] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 973] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 39.378736][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.390555][ T74] usb 3-1: USB disconnect, device number 9 [ 39.398404][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0xb) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 973] <... ioctl resumed>, 0xa) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1016] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 39.787589][ T74] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1016] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 929] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1016] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1016] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 40.117620][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.125384][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.132898][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 40.177615][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 929] exit_group(0) = ? [pid 929] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=929, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1016] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 376] <... clone resumed>, child_tidptr=0x5555565115d0) = 1017 ./strace-static-x86_64: Process 1017 attached [pid 1017] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1017] setpgid(0, 0) = 0 [pid 1017] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] <... openat resumed>) = 3 [pid 1017] write(3, "1000", 4) = 4 [pid 1017] close(3) = 0 [pid 1017] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1017] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 973] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 959] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 973] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 975] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1016] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 959] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 40.338410][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.348571][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.355197][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.362762][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.370432][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.377616][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1016] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 40.387453][ T388] usb 5-1: USB disconnect, device number 9 [ 40.392536][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.395220][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 40.410035][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 40.410472][ T74] usb 3-1: Product: syz [ 40.415798][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 40.426816][ T74] usb 3-1: Manufacturer: syz [ 40.432303][ T74] usb 3-1: SerialNumber: syz [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 960] exit_group(0) = ? [pid 960] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=960, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1047 attached , child_tidptr=0x5555565115d0) = 1047 [pid 1047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1047] setpgid(0, 0) = 0 [pid 1047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1047] write(3, "1000", 4) = 4 [pid 1047] close(3) = 0 [pid 1047] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1047] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 959] exit_group(0 [pid 973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... exit_group resumed>) = ? [pid 959] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=959, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1049 [pid 975] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 973] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 ./strace-static-x86_64: Process 1049 attached [pid 1049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1049] setpgid(0, 0) = 0 [pid 1049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1049] write(3, "1000", 4) = 4 [pid 1049] close(3) = 0 [pid 1049] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1049] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 40.567744][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.574181][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.581640][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.590147][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 40.602117][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 40.612243][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.626308][ T19] usb 1-1: USB disconnect, device number 9 [ 40.632389][ T24] usb 2-1: USB disconnect, device number 9 [ 40.640496][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 40.647766][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 40.653660][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 40.662469][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 975] exit_group(0 [pid 973] exit_group(0 [pid 975] <... exit_group resumed>) = ? [pid 973] <... exit_group resumed>) = ? [pid 975] +++ exited with 0 +++ [pid 973] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=973, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=975, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1061 attached , child_tidptr=0x5555565115d0) = 1061 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1061] setpgid(0, 0) = 0 [pid 1061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1061] write(3, "1000", 4) = 4 [pid 1061] close(3) = 0 [pid 1061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1061] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 1062 [pid 1061] <... ioctl resumed>, 0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1062 attached [pid 1062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1062] setpgid(0, 0) = 0 [pid 1062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1062] write(3, "1000", 4) = 4 [pid 1062] close(3) = 0 [pid 1062] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1062] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 40.789034][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 40.800426][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 40.812453][ T389] usb 4-1: USB disconnect, device number 9 [ 40.827149][ T386] usb 6-1: USB disconnect, device number 9 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1016] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 40.833794][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 40.842395][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 40.877811][ T388] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 41.057635][ T19] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1016] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 41.107606][ T24] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 41.237603][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.248488][ T389] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 41.257730][ T386] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1016] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1017] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.407602][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.417213][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.425388][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.436324][ T388] usb 5-1: Product: syz [ 41.440829][ T388] usb 5-1: Manufacturer: syz [ 41.445422][ T388] usb 5-1: SerialNumber: syz [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1017] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 41.467687][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1016] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 41.607647][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.616783][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.627699][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.638774][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.646730][ T19] usb 1-1: Product: syz [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1049] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1047] <... ioctl resumed>, 0) = 0 [pid 1049] <... ioctl resumed>, 0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.651290][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.660553][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.668811][ T19] usb 1-1: Manufacturer: syz [ 41.673377][ T19] usb 1-1: SerialNumber: syz [ 41.678129][ T24] usb 2-1: Product: syz [ 41.682414][ T24] usb 2-1: Manufacturer: syz [ 41.686979][ T24] usb 2-1: SerialNumber: syz [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 41.787641][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.794108][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.801516][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 41.817617][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.826770][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1062] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1062] <... ioctl resumed>, 0) = 0 [pid 1061] <... ioctl resumed>, 0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1061] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1062] <... ioctl resumed>, 0) = 0 [pid 1061] <... ioctl resumed>, 0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1062] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1061] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 41.835812][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.843796][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.851786][ T386] usb 6-1: Product: syz [ 41.855919][ T386] usb 6-1: Manufacturer: syz [ 41.860527][ T389] usb 4-1: Product: syz [ 41.864668][ T389] usb 4-1: Manufacturer: syz [ 41.869277][ T386] usb 6-1: SerialNumber: syz [ 41.874126][ T389] usb 4-1: SerialNumber: syz [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] <... ioctl resumed>, 0) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1047] <... ioctl resumed>, 0) = 0 [pid 1049] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1016] exit_group(0) = ? [pid 1016] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1016, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1104 ./strace-static-x86_64: Process 1104 attached [pid 1104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1104] setpgid(0, 0) = 0 [pid 1104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1104] write(3, "1000", 4) = 4 [pid 1104] close(3) = 0 [pid 1104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 42.008548][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.021475][ T74] usb 3-1: USB disconnect, device number 10 [ 42.028890][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1062] <... ioctl resumed>, 0) = 0 [pid 1061] <... ioctl resumed>, 0) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1062] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1061] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1062] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1061] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1049] <... ioctl resumed>, 0xa) = 0 [pid 1047] <... ioctl resumed>, 0xa) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1049] <... ioctl resumed>, 0xb) = 0 [pid 1047] <... ioctl resumed>, 0xb) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1061] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1062] <... ioctl resumed>, 0xa) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1061] <... ioctl resumed>, 0xa) = 0 [pid 1062] <... ioctl resumed>, 0xb) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1104] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 42.447587][ T74] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1104] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1017] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1104] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1047] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1049] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1047] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1049] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1104] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 42.787639][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.794269][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.801803][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 42.877622][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1017] exit_group(0) = ? [pid 1017] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1017, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1146 ./strace-static-x86_64: Process 1146 attached [pid 1146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1146] setpgid(0, 0) = 0 [pid 1146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1146] write(3, "1000", 4) = 4 [pid 1146] close(3) = 0 [pid 1146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1104] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1047] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1047] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1047] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1049] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1047] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 43.008581][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 43.022130][ T388] usb 5-1: USB disconnect, device number 10 [ 43.028273][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 43.047698][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1104] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 43.054295][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.061802][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.068526][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.077695][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.082715][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 43.088339][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.093729][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 43.100950][ T74] usb 3-1: Product: syz [ 43.111086][ T74] usb 3-1: Manufacturer: syz [ 43.115674][ T74] usb 3-1: SerialNumber: syz [pid 1062] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1062] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1062] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1061] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1049] exit_group(0 [pid 1047] exit_group(0 [pid 1049] <... exit_group resumed>) = ? [pid 1047] <... exit_group resumed>) = ? [pid 1049] +++ exited with 0 +++ [pid 1047] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1047, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1049, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 1182 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 1181 ./strace-static-x86_64: Process 1181 attached [pid 1181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1181] setpgid(0, 0) = 0 [pid 1181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1181] write(3, "1000", 4) = 4 [pid 1181] close(3) = 0 [pid 1181] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1181] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1181] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1182 attached [pid 1182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1182] setpgid(0, 0) = 0 [ 43.237645][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.244065][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.251715][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.259457][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.267293][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 43.274458][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1182] write(3, "1000", 4) = 4 [pid 1182] close(3) = 0 [pid 1182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 43.286127][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.296364][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 43.308871][ T24] usb 2-1: USB disconnect, device number 10 [ 43.316195][ T19] usb 1-1: USB disconnect, device number 10 [ 43.324397][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 43.333878][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1062] exit_group(0 [pid 1061] exit_group(0 [pid 1062] <... exit_group resumed>) = ? [pid 1061] <... exit_group resumed>) = ? [pid 1146] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1062] +++ exited with 0 +++ [pid 1061] +++ exited with 0 +++ [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1061, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1062, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 1190 [pid 375] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 1190 attached [pid 1190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] <... restart_syscall resumed>) = 0 [pid 1190] setpgid(0, 0) = 0 [pid 1190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1190] write(3, "1000", 4) = 4 [pid 1190] close(3) = 0 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 1191 [pid 1190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 1191 attached ) = 3 [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1191] setpgid(0, 0) = 0 [pid 1191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1191] write(3, "1000", 4) = 4 [pid 1191] close(3) = 0 [pid 1191] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1191] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [ 43.437597][ T388] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 43.468621][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1191] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_INIT [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 43.480349][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 43.498455][ T389] usb 4-1: USB disconnect, device number 10 [ 43.506992][ T386] usb 6-1: USB disconnect, device number 10 [ 43.513761][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 43.522415][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1146] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1146] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1104] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 43.737602][ T24] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 43.747694][ T19] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 43.807610][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 43.907569][ T389] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 43.947657][ T386] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1146] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.977621][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.986637][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.995211][ T388] usb 5-1: Product: syz [ 43.999542][ T388] usb 5-1: Manufacturer: syz [ 44.004249][ T388] usb 5-1: SerialNumber: syz [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.107645][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.118529][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1146] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 44.277598][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.288578][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.297981][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.306998][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.315184][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.326184][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.334322][ T24] usb 2-1: Product: syz [ 44.338549][ T19] usb 1-1: Product: syz [ 44.342688][ T19] usb 1-1: Manufacturer: syz [ 44.347249][ T19] usb 1-1: SerialNumber: syz [ 44.351992][ T24] usb 2-1: Manufacturer: syz [ 44.356690][ T24] usb 2-1: SerialNumber: syz [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1104] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 44.427638][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.434059][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.441772][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 44.488395][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.497636][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.506651][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.514773][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.522837][ T386] usb 6-1: Product: syz [ 44.527002][ T386] usb 6-1: Manufacturer: syz [ 44.531720][ T389] usb 4-1: Product: syz [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 44.535872][ T389] usb 4-1: Manufacturer: syz [ 44.540531][ T386] usb 6-1: SerialNumber: syz [ 44.545436][ T389] usb 4-1: SerialNumber: syz [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1104] exit_group(0) = ? [pid 1104] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1233 ./strace-static-x86_64: Process 1233 attached [pid 1233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1233] setpgid(0, 0) = 0 [pid 1233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1233] write(3, "1000", 4) = 4 [pid 1233] close(3) = 0 [pid 1233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1233] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 44.648838][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.661973][ T74] usb 3-1: USB disconnect, device number 11 [ 44.668219][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1191] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1181] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 45.057577][ T74] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 45.367641][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.374193][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.381748][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1233] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 45.437613][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1146] exit_group(0) = ? [pid 1146] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1275 attached , child_tidptr=0x5555565115d0) = 1275 [pid 1275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1275] setpgid(0, 0) = 0 [pid 1275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1275] write(3, "1000", 4) = 4 [pid 1275] close(3) = 0 [pid 1275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1275] ioctl(3, USB_RAW_IOCTL_INIT [pid 1233] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 45.578753][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 45.594616][ T388] usb 5-1: USB disconnect, device number 11 [ 45.603331][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1190] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1191] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1181] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1182] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 45.627676][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.636851][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.644916][ T74] usb 3-1: Product: syz [ 45.649281][ T74] usb 3-1: Manufacturer: syz [ 45.656454][ T74] usb 3-1: SerialNumber: syz [pid 1181] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1182] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 45.707672][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.714239][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.720728][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.728350][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.735731][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 45.741656][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1191] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1182] exit_group(0) = ? [pid 1181] exit_group(0 [pid 1182] +++ exited with 0 +++ [pid 1181] <... exit_group resumed>) = ? [pid 1181] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...> [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... restart_syscall resumed>) = 0 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 1317 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1233] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 1318 ./strace-static-x86_64: Process 1317 attached [pid 1317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1317] setpgid(0, 0) = 0 [pid 1317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1317] write(3, "1000", 4) = 4 [pid 1317] close(3) = 0 [pid 1317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1318 attached [pid 1318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1318] setpgid(0, 0) = 0 [pid 1318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1318] write(3, "1000", 4) = 4 [pid 1318] close(3) = 0 [pid 1318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 45.907630][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.914071][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.921542][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.930430][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.940176][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.951669][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 45.961776][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 45.967440][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 45.976955][ T24] usb 2-1: USB disconnect, device number 11 [ 45.984226][ T19] usb 1-1: USB disconnect, device number 11 [ 45.990369][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 45.998866][ T388] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 46.006590][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] exit_group(0 [pid 1191] exit_group(0 [pid 1190] <... exit_group resumed>) = ? [pid 1191] <... exit_group resumed>) = ? [pid 1191] +++ exited with 0 +++ [pid 1190] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1190, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1344 attached [pid 1344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1344] setpgid(0, 0) = 0 [pid 1344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1344] write(3, "1000", 4) = 4 [pid 1344] close(3) = 0 [pid 1344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1344] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1345 ./strace-static-x86_64: Process 1345 attached [pid 1345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1345] setpgid(0, 0) = 0 [pid 1345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1345] write(3, "1000", 4) = 4 [pid 1345] close(3) = 0 [pid 1345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 1344 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 46.129279][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 46.141516][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 46.158522][ T386] usb 6-1: USB disconnect, device number 11 [ 46.165150][ T389] usb 4-1: USB disconnect, device number 11 [ 46.171317][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 46.180147][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1233] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 46.357620][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.397577][ T19] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.405146][ T24] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 46.527605][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.536624][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.544964][ T388] usb 5-1: Product: syz [ 46.549284][ T388] usb 5-1: Manufacturer: syz [ 46.553851][ T388] usb 5-1: SerialNumber: syz [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.577627][ T386] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 46.617627][ T389] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 46.757620][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.777701][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 46.927631][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.936997][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.945424][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.956541][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.965734][ T19] usb 1-1: Product: syz [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1233] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1275] <... ioctl resumed>, 0xb) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 46.970122][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.978228][ T19] usb 1-1: Manufacturer: syz [ 46.982864][ T19] usb 1-1: SerialNumber: syz [ 46.987609][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.998513][ T24] usb 2-1: Product: syz [ 47.002643][ T24] usb 2-1: Manufacturer: syz [ 47.007205][ T24] usb 2-1: SerialNumber: syz [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1233] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.037612][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.044406][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.052301][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.157656][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.166749][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.175789][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.184060][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.192224][ T386] usb 6-1: Product: syz [ 47.196380][ T386] usb 6-1: Manufacturer: syz [ 47.201169][ T389] usb 4-1: Product: syz [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1345] <... ioctl resumed>, 0) = 0 [pid 1344] <... ioctl resumed>, 0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1345] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1344] <... ioctl resumed>, 0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] <... ioctl resumed>, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1233] exit_group(0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... exit_group resumed>) = ? [pid 1233] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 47.205303][ T389] usb 4-1: Manufacturer: syz [ 47.210090][ T386] usb 6-1: SerialNumber: syz [ 47.215013][ T389] usb 4-1: SerialNumber: syz [pid 1345] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1318] <... ioctl resumed>, 0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1317] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1318] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1317] <... ioctl resumed>, 0x7f377724f89c) = 11 ./strace-static-x86_64: Process 1362 attached [pid 1318] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1362] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] <... clone resumed>, child_tidptr=0x5555565115d0) = 1362 [pid 1362] <... prctl resumed>) = 0 [pid 1362] setpgid(0, 0) = 0 [pid 1362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1362] write(3, "1000", 4) = 4 [pid 1362] close(3) = 0 [pid 1362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 47.248791][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 47.267019][ T74] usb 3-1: USB disconnect, device number 12 [ 47.273441][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1318] <... ioctl resumed>, 0xa) = 0 [pid 1317] <... ioctl resumed>, 0xa) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1318] <... ioctl resumed>, 0xb) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1344] <... ioctl resumed>, 0xa) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1345] <... ioctl resumed>, 0xa) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1275] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1345] <... ioctl resumed>, 0xb) = 0 [pid 1344] <... ioctl resumed>, 0xb) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1362] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 47.717582][ T74] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1275] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1362] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 47.917650][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.924408][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.932019][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] exit_group(0 [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1275] <... exit_group resumed>) = ? [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1275, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1404 ./strace-static-x86_64: Process 1404 attached [pid 1404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1404] setpgid(0, 0) = 0 [pid 1404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1404] write(3, "1000", 4) = 4 [pid 1404] close(3) = 0 [pid 1404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 48.077618][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1362] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1317] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1362] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1317] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1362] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 48.138526][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.151339][ T388] usb 5-1: USB disconnect, device number 12 [ 48.162262][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 48.267653][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.276707][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.286144][ T74] usb 3-1: Product: syz [ 48.290959][ T74] usb 3-1: Manufacturer: syz [ 48.296081][ T74] usb 3-1: SerialNumber: syz [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1345] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1344] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1345] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1344] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1318] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 48.367619][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.374242][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.381789][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 48.387740][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.394417][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.401878][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 48.402352][ T23] audit: type=1400 audit(1669220549.939:78): avc: denied { remove_name } for pid=142 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.429839][ T23] audit: type=1400 audit(1669220549.939:79): avc: denied { rename } for pid=142 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1404] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1318] exit_group(0) = ? [pid 1318] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1446 ./strace-static-x86_64: Process 1446 attached [pid 1446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1446] setpgid(0, 0) = 0 [ 48.537581][ T388] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 1446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1362] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1344] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1446] <... openat resumed>) = 3 [pid 1446] write(3, "1000", 4) = 4 [pid 1446] close(3) = 0 [pid 1446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1317] exit_group(0) = ? [pid 1317] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1447 ./strace-static-x86_64: Process 1447 attached [pid 1447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1447] setpgid(0, 0) = 0 [pid 1447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1447] write(3, "1000", 4) = 4 [pid 1447] close(3) = 0 [pid 1447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 48.577875][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.584309][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.591740][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.599688][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 48.610872][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 48.621653][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.633324][ T19] usb 1-1: USB disconnect, device number 12 [ 48.644006][ T24] usb 2-1: USB disconnect, device number 12 [ 48.650350][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 48.656055][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 48.661944][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 48.670585][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] exit_group(0) = ? [pid 1345] +++ exited with 0 +++ [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1344] exit_group(0 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1362] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1344] <... exit_group resumed>) = ? [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1473 attached [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1344] +++ exited with 0 +++ [pid 1362] <... ioctl resumed>, 0xa) = 0 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 1473 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1474 [pid 1473] setpgid(0, 0) = 0 [pid 1473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 1474 attached [pid 1474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1474] setpgid(0, 0) = 0 [pid 1474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1474] write(3, "1000", 4) = 4 [pid 1474] close(3) = 0 [pid 1474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] write(3, "1000", 4) = 4 [pid 1473] close(3) = 0 [pid 1473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 48.799133][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 48.811008][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 48.831524][ T389] usb 4-1: USB disconnect, device number 12 [ 48.838035][ T386] usb 6-1: USB disconnect, device number 12 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [ 48.844453][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 48.853285][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 48.937622][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1404] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 49.067615][ T19] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 49.077607][ T24] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 49.107619][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 49.116634][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.124853][ T388] usb 5-1: Product: syz [ 49.129255][ T388] usb 5-1: Manufacturer: syz [ 49.133838][ T388] usb 5-1: SerialNumber: syz [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1362] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 49.227574][ T389] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 49.267642][ T386] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 49.437664][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.448600][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1404] <... ioctl resumed>, 0xa) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 49.587652][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.618000][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.627194][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1362] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 49.636290][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.647365][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.655663][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.663782][ T19] usb 1-1: Product: syz [ 49.668128][ T24] usb 2-1: Product: syz [ 49.672424][ T24] usb 2-1: Manufacturer: syz [ 49.676991][ T24] usb 2-1: SerialNumber: syz [ 49.677637][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1447] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1447] <... ioctl resumed>, 0) = 0 [pid 1446] <... ioctl resumed>, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1446] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1447] <... ioctl resumed>, 0) = 0 [pid 1446] <... ioctl resumed>, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1447] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1446] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1447] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.681774][ T19] usb 1-1: Manufacturer: syz [ 49.689509][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.692808][ T19] usb 1-1: SerialNumber: syz [ 49.700491][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1473] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.757674][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.766835][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.774948][ T389] usb 4-1: Product: syz [ 49.779244][ T389] usb 4-1: Manufacturer: syz [ 49.783897][ T389] usb 4-1: SerialNumber: syz [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1473] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 49.817640][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.826890][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.836308][ T386] usb 6-1: Product: syz [ 49.840571][ T386] usb 6-1: Manufacturer: syz [ 49.845241][ T386] usb 6-1: SerialNumber: syz [pid 1362] exit_group(0) = ? [pid 1362] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1491 attached , child_tidptr=0x5555565115d0) = 1491 [pid 1491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1491] setpgid(0, 0) = 0 [pid 1491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1491] write(3, "1000", 4) = 4 [pid 1491] close(3) = 0 [pid 1491] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1491] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1447] <... ioctl resumed>, 0) = 0 [pid 1446] <... ioctl resumed>, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1447] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1446] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1447] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1446] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 49.908658][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 49.920001][ T74] usb 3-1: USB disconnect, device number 13 [ 49.926425][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1447] <... ioctl resumed>, 0xa) = 0 [pid 1446] <... ioctl resumed>, 0xa) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1447] <... ioctl resumed>, 0xb) = 0 [pid 1446] <... ioctl resumed>, 0xb) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1474] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 50.337573][ T74] usb 3-1: new high-speed USB device number 14 using dummy_hcd [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1404] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 50.497647][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.504196][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.511607][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1404] exit_group(0) = ? [pid 1404] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1474] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1533 ./strace-static-x86_64: Process 1533 attached [pid 1533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1533] setpgid(0, 0) = 0 [pid 1533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1533] write(3, "1000", 4) = 4 [pid 1533] close(3) = 0 [pid 1533] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1533] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 50.709236][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 50.727855][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.730221][ T388] usb 5-1: USB disconnect, device number 13 [ 50.745026][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1447] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1446] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1447] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1446] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 50.947912][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.956957][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.964982][ T74] usb 3-1: Product: syz [ 50.969257][ T74] usb 3-1: Manufacturer: syz [ 50.973847][ T74] usb 3-1: SerialNumber: syz [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1446] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1446] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 51.057639][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.064171][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.071649][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.078073][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.085425][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 51.091150][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1533] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1474] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1533] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 51.117569][ T388] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 51.147640][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.154173][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.161859][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 51.187609][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.194088][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.201559][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1447] exit_group(0 [pid 1446] exit_group(0 [pid 1447] <... exit_group resumed>) = ? [pid 1446] <... exit_group resumed>) = ? [pid 1447] +++ exited with 0 +++ [pid 1446] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1575 attached [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 1575 [pid 1575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1575] setpgid(0, 0) = 0 [pid 1575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1575] write(3, "1000", 4) = 4 [pid 1575] close(3) = 0 [pid 1575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1576 attached , 0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 1576 [pid 1576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1576] setpgid(0, 0) = 0 [pid 1576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1576] write(3, "1000", 4) = 4 [pid 1576] close(3) = 0 [pid 1576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 51.268981][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 51.280050][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 51.294282][ T19] usb 1-1: USB disconnect, device number 13 [ 51.308498][ T24] usb 2-1: USB disconnect, device number 13 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1474] exit_group(0) = ? [pid 1474] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1474, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1584 ./strace-static-x86_64: Process 1584 attached [pid 1584] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1584] setpgid(0, 0) = 0 [pid 1584] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1584] write(3, "1000", 4) = 4 [pid 1584] close(3) = 0 [pid 1584] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1584] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1533] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 51.314992][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 51.323875][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1473] exit_group(0) = ? [pid 1473] +++ exited with 0 +++ [pid 1533] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1591 ./strace-static-x86_64: Process 1591 attached [pid 1591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1591] setpgid(0, 0) = 0 [pid 1591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1591] write(3, "1000", 4) = 4 [pid 1591] close(3) = 0 [pid 1591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 51.368901][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 51.382724][ T389] usb 4-1: USB disconnect, device number 13 [ 51.395320][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 51.406734][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1533] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1533] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1533] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 51.420220][ T386] usb 6-1: USB disconnect, device number 13 [ 51.426654][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 51.497615][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1533] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 51.667613][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.676629][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.685050][ T388] usb 5-1: Product: syz [ 51.689290][ T388] usb 5-1: Manufacturer: syz [ 51.693865][ T388] usb 5-1: SerialNumber: syz [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1533] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 51.717646][ T19] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 51.747599][ T24] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 51.807573][ T389] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 51.827602][ T386] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1491] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1491] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.077609][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.107650][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1533] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.167615][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.197656][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.257636][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.266659][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.274863][ T19] usb 1-1: Product: syz [ 52.279102][ T19] usb 1-1: Manufacturer: syz [ 52.283674][ T19] usb 1-1: SerialNumber: syz [ 52.288512][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.298072][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1576] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1575] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1491] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] <... ioctl resumed>, 0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 52.306046][ T24] usb 2-1: Product: syz [ 52.310519][ T24] usb 2-1: Manufacturer: syz [ 52.315194][ T24] usb 2-1: SerialNumber: syz [ 52.337628][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.344306][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 52.347620][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.351715][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 52.363166][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.374419][ T389] usb 4-1: Product: syz [ 52.378676][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.387713][ T389] usb 4-1: Manufacturer: syz [ 52.392275][ T389] usb 4-1: SerialNumber: syz [ 52.397130][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1584] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 52.407772][ T386] usb 6-1: Product: syz [ 52.411938][ T386] usb 6-1: Manufacturer: syz [ 52.416523][ T386] usb 6-1: SerialNumber: syz [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1491] exit_group(0 [pid 1575] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1491] <... exit_group resumed>) = ? [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1491] +++ exited with 0 +++ [pid 1575] <... ioctl resumed>, 0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1575] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1620 ./strace-static-x86_64: Process 1620 attached [pid 1620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1620] setpgid(0, 0) = 0 [pid 1620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1620] write(3, "1000", 4) = 4 [pid 1620] close(3) = 0 [pid 1620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 52.548543][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 52.567797][ T74] usb 3-1: USB disconnect, device number 14 [ 52.573922][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1533] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1533] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1533] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 53.007587][ T74] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 53.057630][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.064767][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.072165][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1533] exit_group(0) = ? [pid 1533] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1533, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1662 ./strace-static-x86_64: Process 1662 attached [pid 1662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1662] setpgid(0, 0) = 0 [pid 1662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1662] write(3, "1000", 4) = 4 [pid 1662] close(3) = 0 [pid 1662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1620] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 53.278414][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 53.291590][ T388] usb 5-1: USB disconnect, device number 14 [ 53.297828][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 53.417620][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1620] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 53.617630][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.626675][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.634904][ T74] usb 3-1: Product: syz [ 53.639181][ T74] usb 3-1: Manufacturer: syz [ 53.643759][ T74] usb 3-1: SerialNumber: syz [ 53.657678][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1576] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 1662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1584] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 53.664158][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.671645][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 53.677670][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.684124][ T388] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 53.691888][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.699400][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1584] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1591] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 53.767611][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.774113][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.781843][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.788363][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 53.794004][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.801478][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1575] exit_group(0) = ? [pid 1575] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1704 attached , child_tidptr=0x5555565115d0) = 1704 [pid 1704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1704] setpgid(0, 0) = 0 [pid 1704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1704] write(3, "1000", 4) = 4 [pid 1704] close(3) = 0 [pid 1704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1576] exit_group(0) = ? [pid 1576] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1705 ./strace-static-x86_64: Process 1705 attached [pid 1705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1705] setpgid(0, 0) = 0 [pid 1705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1705] write(3, "1000", 4) = 4 [pid 1705] close(3) = 0 [pid 1705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 53.868654][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 53.881139][ T19] usb 1-1: USB disconnect, device number 14 [ 53.887237][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 53.898616][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.912246][ T24] usb 2-1: USB disconnect, device number 14 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1620] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1584] exit_group(0) = ? [pid 1584] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1584, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1715 ./strace-static-x86_64: Process 1715 attached [pid 1715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1715] setpgid(0, 0) = 0 [pid 1715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1662] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1715] <... openat resumed>) = 3 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] write(3, "1000", 4) = 4 [pid 1715] close(3) = 0 [pid 1715] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1715] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1715] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] exit_group(0) = ? [pid 1591] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1717 ./strace-static-x86_64: Process 1717 attached [pid 1717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1717] setpgid(0, 0) = 0 [pid 1717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1717] write(3, "1000", 4) = 4 [ 53.931210][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1717] close(3) = 0 [pid 1717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] <... openat resumed>) = 3 [pid 1717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 53.989571][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 54.001665][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 54.021351][ T386] usb 6-1: USB disconnect, device number 14 [ 54.031798][ T389] usb 4-1: USB disconnect, device number 14 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 54.039577][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 54.050794][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 54.059740][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1620] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1662] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 54.227638][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.236773][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.244982][ T388] usb 5-1: Product: syz [ 54.249535][ T388] usb 5-1: Manufacturer: syz [ 54.254110][ T388] usb 5-1: SerialNumber: syz [ 54.267617][ T19] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 54.317588][ T24] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 54.427578][ T386] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 54.447594][ T389] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1620] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.627629][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1662] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 54.677641][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1620] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 54.787663][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.807714][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.818645][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.827903][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1704] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 54.835864][ T19] usb 1-1: Product: syz [ 54.840240][ T19] usb 1-1: Manufacturer: syz [ 54.844897][ T19] usb 1-1: SerialNumber: syz [ 54.867642][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.877000][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 54.885223][ T24] usb 2-1: Product: syz [ 54.891063][ T24] usb 2-1: Manufacturer: syz [ 54.895633][ T24] usb 2-1: SerialNumber: syz [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 54.957722][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.966986][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.975171][ T386] usb 6-1: Product: syz [ 54.979585][ T386] usb 6-1: Manufacturer: syz [ 54.984295][ T386] usb 6-1: SerialNumber: syz [ 54.997638][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 55.006786][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.014958][ T389] usb 4-1: Product: syz [ 55.019267][ T389] usb 4-1: Manufacturer: syz [ 55.024083][ T389] usb 4-1: SerialNumber: syz [ 55.027641][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.035062][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.042441][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1620] exit_group(0 [pid 1717] <... ioctl resumed>, 0) = 0 [pid 1620] <... exit_group resumed>) = ? [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1620] +++ exited with 0 +++ [pid 1717] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1749 ./strace-static-x86_64: Process 1749 attached [pid 1749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1749] setpgid(0, 0) = 0 [pid 1749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1749] write(3, "1000", 4) = 4 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] close(3) = 0 [pid 1749] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1749] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 55.238919][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.258201][ T74] usb 3-1: USB disconnect, device number 15 [ 55.265050][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 55.617614][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.624141][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.631774][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 55.657583][ T74] usb 3-1: new high-speed USB device number 16 using dummy_hcd [pid 1749] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1662] exit_group(0) = ? [pid 1662] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1791 ./strace-static-x86_64: Process 1791 attached [pid 1791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1791] setpgid(0, 0) = 0 [pid 1791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1791] write(3, "1000", 4) = 4 [pid 1791] close(3) = 0 [pid 1791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 55.828912][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.840506][ T388] usb 5-1: USB disconnect, device number 15 [ 55.846720][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1715] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1749] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 56.057637][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1749] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1715] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1749] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1704] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1705] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 56.207620][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.214053][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.221680][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 56.237627][ T388] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1749] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1717] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] <... ioctl resumed>, 0x7f377724f46c) = 0 [ 56.257660][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.264358][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.267611][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.271996][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 56.281745][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.294372][ T74] usb 3-1: Product: syz [ 56.298605][ T74] usb 3-1: Manufacturer: syz [ 56.303167][ T74] usb 3-1: SerialNumber: syz [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 1717] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 56.347605][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.354021][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.361782][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 56.387700][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1704] exit_group(0) = ? [pid 1704] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1833 ./strace-static-x86_64: Process 1833 attached [pid 1833] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1833] setpgid(0, 0) = 0 [pid 1833] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1833] write(3, "1000", 4) = 4 [pid 1833] close(3) = 0 [pid 1833] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1833] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 56.394212][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.401739][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1705] exit_group(0) = ? [pid 1705] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1835 ./strace-static-x86_64: Process 1835 attached [pid 1835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1835] setpgid(0, 0) = 0 [pid 1835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1835] write(3, "1000", 4) = 4 [pid 1835] close(3) = 0 [pid 1835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 56.438775][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 56.455500][ T19] usb 1-1: USB disconnect, device number 15 [ 56.463325][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 56.476752][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 56.487438][ T24] usb 2-1: USB disconnect, device number 15 [ 56.496882][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1717] exit_group(0 [pid 1749] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1717] <... exit_group resumed>) = ? [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1717] +++ exited with 0 +++ [pid 1749] <... ioctl resumed>, 0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1717, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1749] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1849 ./strace-static-x86_64: Process 1849 attached [pid 1849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1849] setpgid(0, 0) = 0 [pid 1849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1849] write(3, "1000", 4) = 4 [pid 1849] close(3) = 0 [pid 1849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1715] exit_group(0) = ? [pid 1715] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1715, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1853 [pid 1791] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1853 attached [pid 1853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1853] setpgid(0, 0) = 0 [pid 1853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1853] write(3, "1000", 4) = 4 [pid 1853] close(3) = 0 [pid 1853] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1853] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 56.569580][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 56.582694][ T386] usb 6-1: USB disconnect, device number 15 [ 56.591500][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 56.601829][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 56.611981][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.624413][ T389] usb 4-1: USB disconnect, device number 15 [ 56.630666][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1791] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 56.777654][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.787218][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.795439][ T388] usb 5-1: Product: syz [ 56.799852][ T388] usb 5-1: Manufacturer: syz [ 56.804420][ T388] usb 5-1: SerialNumber: syz [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 56.917625][ T19] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 56.927692][ T24] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1791] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 57.027586][ T386] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 57.057576][ T389] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1749] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1791] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.277613][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.288595][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1749] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 57.387630][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.417770][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.467664][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.476687][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.484876][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.494109][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.502472][ T24] usb 2-1: Product: syz [ 57.506624][ T24] usb 2-1: Manufacturer: syz [ 57.511569][ T19] usb 1-1: Product: syz [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1833] <... ioctl resumed>, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1833] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 57.515923][ T19] usb 1-1: Manufacturer: syz [ 57.520540][ T24] usb 2-1: SerialNumber: syz [ 57.525365][ T19] usb 1-1: SerialNumber: syz [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1853] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1849] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 57.567703][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.576719][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.586281][ T386] usb 6-1: Product: syz [ 57.590517][ T386] usb 6-1: Manufacturer: syz [ 57.595305][ T386] usb 6-1: SerialNumber: syz [ 57.607678][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1749] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1853] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 57.616805][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.624836][ T389] usb 4-1: Product: syz [ 57.629030][ T389] usb 4-1: Manufacturer: syz [ 57.633617][ T389] usb 4-1: SerialNumber: syz [ 57.657639][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 57.664175][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.671600][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1835] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1833] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1833] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1835] <... ioctl resumed>, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1749] exit_group(0) = ? [pid 1749] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1749, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1878 ./strace-static-x86_64: Process 1878 attached [pid 1878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1878] setpgid(0, 0) = 0 [pid 1878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1878] write(3, "1000", 4) = 4 [pid 1878] close(3) = 0 [pid 1878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 57.878449][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.892184][ T74] usb 3-1: USB disconnect, device number 16 [ 57.901928][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1835] <... ioctl resumed>, 0xa) = 0 [pid 1833] <... ioctl resumed>, 0xa) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1835] <... ioctl resumed>, 0xb) = 0 [pid 1833] <... ioctl resumed>, 0xb) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 58.147631][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.154754][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.162236][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1833] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1853] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1791] exit_group(0) = ? [pid 1791] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1791, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1920 attached , child_tidptr=0x5555565115d0) = 1920 [pid 1920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1920] setpgid(0, 0) = 0 [pid 1920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1920] write(3, "1000", 4) = 4 [ 58.297573][ T74] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1920] close(3) = 0 [pid 1920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 58.369080][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 58.380415][ T388] usb 5-1: USB disconnect, device number 16 [ 58.387986][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 58.707641][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1853] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1920] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 58.767584][ T388] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1835] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1833] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 58.897636][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.904216][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.910662][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.918292][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.925663][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 58.927632][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.931507][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 58.941273][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.954250][ T74] usb 3-1: Product: syz [ 58.957631][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.958606][ T74] usb 3-1: Manufacturer: syz [ 58.964791][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.969491][ T74] usb 3-1: SerialNumber: syz [ 58.977213][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1853] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 1920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 58.997629][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.004648][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.012260][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] exit_group(0) = ? [pid 1835] +++ exited with 0 +++ [pid 1833] exit_group(0) = ? [pid 1833] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1833, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...> [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1835, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] <... restart_syscall resumed>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 1962 ./strace-static-x86_64: Process 1962 attached [pid 1962] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1962] setpgid(0, 0) = 0 [pid 1962] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 1963 [pid 1962] <... openat resumed>) = 3 [pid 1962] write(3, "1000", 4) = 4 [pid 1962] close(3) = 0 [pid 1962] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1962] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1962] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1963 attached , 0) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1963] setpgid(0, 0) = 0 [pid 1963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1963] write(3, "1000", 4) = 4 [pid 1963] close(3) = 0 [pid 1963] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1963] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1963] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [ 59.118700][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 59.129840][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 59.140026][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] exit_group(0) = ? [pid 1849] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1965 [pid 1853] exit_group(0) = ? [pid 1853] +++ exited with 0 +++ [pid 1920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1853, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 1968 ./strace-static-x86_64: Process 1968 attached [pid 1968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1968] setpgid(0, 0) = 0 [ 59.163714][ T24] usb 2-1: USB disconnect, device number 16 [ 59.170093][ T19] usb 1-1: USB disconnect, device number 16 [ 59.176187][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 59.186326][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 59.196352][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1968] write(3, "1000", 4) = 4 [pid 1968] close(3) = 0 [pid 1968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1965 attached [pid 1965] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1965] setpgid(0, 0 [pid 1920] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] <... setpgid resumed>) = 0 [pid 1965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1965] write(3, "1000", 4) = 4 [pid 1965] close(3) = 0 [pid 1965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 1965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1878] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 59.214844][ T389] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 59.245950][ T386] usb 6-1: USB disconnect, device number 16 [ 59.257813][ T389] usb 4-1: USB disconnect, device number 16 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 59.263939][ T389] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 59.275736][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 59.337620][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.346807][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.369252][ T388] usb 5-1: Product: syz [ 59.373424][ T388] usb 5-1: Manufacturer: syz [ 59.378231][ T388] usb 5-1: SerialNumber: syz [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1878] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 59.667584][ T24] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 59.707627][ T389] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.715222][ T386] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 59.722817][ T19] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1920] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 60.047687][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.097682][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.108624][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.119695][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1963] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 60.247668][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.256699][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.265306][ T24] usb 2-1: Product: syz [ 60.269565][ T24] usb 2-1: Manufacturer: syz [ 60.274145][ T24] usb 2-1: SerialNumber: syz [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] <... ioctl resumed>, 0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 60.297679][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.307019][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.315248][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.324378][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.334735][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1878] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 60.337617][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.342860][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.350082][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.357309][ T386] usb 6-1: Product: syz [ 60.365126][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.368838][ T19] usb 1-1: Product: syz [ 60.378503][ T389] usb 4-1: Product: syz [ 60.382637][ T389] usb 4-1: Manufacturer: syz [ 60.387195][ T389] usb 4-1: SerialNumber: syz [ 60.391835][ T19] usb 1-1: Manufacturer: syz [pid 1968] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1968] <... ioctl resumed>, 0) = 0 [pid 1965] <... ioctl resumed>, 0) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1968] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1965] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1962] <... ioctl resumed>, 0) = 0 [pid 1968] <... ioctl resumed>, 0) = 0 [pid 1965] <... ioctl resumed>, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1968] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1965] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1962] <... ioctl resumed>, 0) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 60.396408][ T19] usb 1-1: SerialNumber: syz [ 60.401005][ T386] usb 6-1: Manufacturer: syz [ 60.405584][ T386] usb 6-1: SerialNumber: syz [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 1878] exit_group(0) = ? [pid 1878] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1878, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2007 attached , child_tidptr=0x5555565115d0) = 2007 [pid 2007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2007] setpgid(0, 0) = 0 [pid 2007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2007] write(3, "1000", 4) = 4 [pid 2007] close(3) = 0 [pid 2007] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2007] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 60.558775][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.571351][ T74] usb 3-1: USB disconnect, device number 17 [ 60.585185][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1968] <... ioctl resumed>, 0) = 0 [pid 1965] <... ioctl resumed>, 0) = 0 [pid 1962] <... ioctl resumed>, 0) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1968] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1965] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1962] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1968] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1965] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1962] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 60.728212][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.734765][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.743180][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1968] <... ioctl resumed>, 0xa) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1962] <... ioctl resumed>, 0xa) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1920] exit_group(0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1920] <... exit_group resumed>) = ? [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1920] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1920, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2049 ./strace-static-x86_64: Process 2049 attached [pid 2049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2049] setpgid(0, 0) = 0 [pid 2049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2049] write(3, "1000", 4) = 4 [pid 2049] close(3) = 0 [pid 2049] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2049] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 60.968753][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 60.981591][ T388] usb 5-1: USB disconnect, device number 17 [ 60.987918][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 60.997627][ T74] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2007] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2007] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1963] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 61.377587][ T388] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 61.387626][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1965] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1968] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1965] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 61.567633][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.577379][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.585524][ T74] usb 3-1: Product: syz [ 61.589874][ T74] usb 3-1: Manufacturer: syz [ 61.594449][ T74] usb 3-1: SerialNumber: syz [pid 1963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1963] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2007] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2007] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 61.617612][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.624294][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.631902][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1968] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1965] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1962] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 1968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 1968] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1965] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 1962] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 61.737662][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.767655][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.774063][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.781540][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1963] exit_group(0) = ? [pid 1963] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1963, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2091 attached [pid 2049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 2091 [pid 2091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2091] setpgid(0, 0) = 0 [pid 2091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2091] write(3, "1000", 4) = 4 [pid 2091] close(3) = 0 [pid 2091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 61.787984][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.794576][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.802073][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.809568][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 61.815300][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 61.821034][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2049] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 61.838801][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 61.855660][ T24] usb 2-1: USB disconnect, device number 17 [ 61.862002][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1968] exit_group(0) = ? [pid 1968] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1968, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1962] exit_group(0 [pid 1965] exit_group(0) = ? [pid 1962] <... exit_group resumed>) = ? [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1962] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1962, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1965] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1965, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...> [pid 377] restart_syscall(<... resuming interrupted clone ...> [pid 372] <... restart_syscall resumed>) = 0 [pid 377] <... restart_syscall resumed>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 2119 ./strace-static-x86_64: Process 2119 attached [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2120 ./strace-static-x86_64: Process 2120 attached [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 2121 [pid 2119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2120] setpgid(0, 0) = 0 [pid 2119] <... prctl resumed>) = 0 [pid 2119] setpgid(0, 0) = 0 [pid 2119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2119] write(3, "1000", 4 [pid 2120] write(3, "1000", 4) = 4 [pid 2120] close(3) = 0 [pid 2120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2119] <... write resumed>) = 4 [pid 2119] close(3) = 0 [ 61.927698][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.936862][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.945399][ T388] usb 5-1: Product: syz [ 61.950527][ T388] usb 5-1: Manufacturer: syz [ 61.955668][ T388] usb 5-1: SerialNumber: syz [pid 2119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2049] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2119] <... openat resumed>) = 3 [pid 2120] <... openat resumed>) = 3 [pid 2119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2120] <... ioctl resumed>, 0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 ./strace-static-x86_64: Process 2121 attached [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2121] setpgid(0, 0) = 0 [pid 2121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2121] write(3, "1000", 4) = 4 [pid 2121] close(3) = 0 [pid 2121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 61.999366][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.010873][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 62.022758][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 62.056780][ T386] usb 6-1: USB disconnect, device number 17 [ 62.065265][ T19] usb 1-1: USB disconnect, device number 17 [ 62.071582][ T389] usb 4-1: USB disconnect, device number 17 [ 62.078592][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 62.087238][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 62.095938][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 62.277603][ T24] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.477586][ T389] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 62.507585][ T19] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 62.515152][ T386] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2049] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 62.637644][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2007] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.807641][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.817489][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.825709][ T24] usb 2-1: Product: syz [ 62.830110][ T24] usb 2-1: Manufacturer: syz [ 62.834917][ T24] usb 2-1: SerialNumber: syz [ 62.839669][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2007] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 62.867635][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.887714][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.947603][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.954093][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.961637][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 63.017637][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.026980][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.035274][ T389] usb 4-1: Product: syz [ 63.039518][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.048733][ T389] usb 4-1: Manufacturer: syz [ 63.053305][ T389] usb 4-1: SerialNumber: syz [ 63.058058][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2091] <... ioctl resumed>, 0) = 0 [pid 2049] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2049] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2091] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2049] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2091] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2119] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2121] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2121] <... ioctl resumed>, 0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 63.067151][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.075224][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.084133][ T19] usb 1-1: Product: syz [ 63.088302][ T19] usb 1-1: Manufacturer: syz [ 63.092881][ T19] usb 1-1: SerialNumber: syz [ 63.097601][ T386] usb 6-1: Product: syz [ 63.101986][ T386] usb 6-1: Manufacturer: syz [ 63.106664][ T386] usb 6-1: SerialNumber: syz [pid 2007] exit_group(0) = ? [pid 2007] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2007, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2136 ./strace-static-x86_64: Process 2136 attached [pid 2136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2136] setpgid(0, 0) = 0 [pid 2136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2136] write(3, "1000", 4) = 4 [pid 2136] close(3) = 0 [pid 2136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 63.178578][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.190787][ T74] usb 3-1: USB disconnect, device number 18 [ 63.197214][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2049] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0) = 0 [pid 2091] <... ioctl resumed>, 0xa) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2119] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2091] <... ioctl resumed>, 0xb) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2119] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2049] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2120] <... ioctl resumed>, 0) = 0 [pid 2121] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2120] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2121] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2120] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2121] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 63.337689][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.344410][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.352160][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2049] exit_group(0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2049] <... exit_group resumed>) = ? [pid 2091] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2049] +++ exited with 0 +++ [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2049, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2178 attached , child_tidptr=0x5555565115d0) = 2178 [pid 2178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2178] setpgid(0, 0) = 0 [pid 2178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2178] write(3, "1000", 4) = 4 [pid 2178] close(3) = 0 [pid 2178] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2178] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2121] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2121] <... ioctl resumed>, 0xa) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2120] <... ioctl resumed>, 0xb) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2121] <... ioctl resumed>, 0xb) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 63.558475][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 63.570783][ T388] usb 5-1: USB disconnect, device number 18 [ 63.577304][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 63.587573][ T74] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2121] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2119] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2136] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 63.957605][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.977597][ T388] usb 5-1: new high-speed USB device number 19 using dummy_hcd [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 64.157604][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.166778][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.175005][ T74] usb 3-1: Product: syz [ 64.179303][ T74] usb 3-1: Manufacturer: syz [ 64.183869][ T74] usb 3-1: SerialNumber: syz [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2119] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2091] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2121] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2120] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2121] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2120] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2121] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2178] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2136] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 64.217623][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.224629][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.232404][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 64.337617][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2091] exit_group(0 [pid 2119] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2091] <... exit_group resumed>) = ? [pid 2119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2091] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2179 ./strace-static-x86_64: Process 2179 attached [pid 2179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2179] setpgid(0, 0) = 0 [pid 2178] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2179] write(3, "1000", 4) = 4 [pid 2179] close(3) = 0 [pid 2179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2179] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2120] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2119] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2121] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2120] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2178] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 64.437617][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.444053][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.452893][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 64.463013][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.469694][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.476218][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 64.483824][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.492253][ T24] usb 2-1: USB disconnect, device number 18 [ 64.498262][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 64.503924][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 64.509678][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 64.515539][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 64.524168][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 64.533279][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.541560][ T388] usb 5-1: Product: syz [ 64.545716][ T388] usb 5-1: Manufacturer: syz [ 64.550504][ T388] usb 5-1: SerialNumber: syz [pid 2119] exit_group(0) = ? [pid 2119] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2202 ./strace-static-x86_64: Process 2202 attached [pid 2202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2202] setpgid(0, 0) = 0 [pid 2202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2202] write(3, "1000", 4) = 4 [pid 2202] close(3) = 0 [pid 2202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2121] exit_group(0 [pid 2120] exit_group(0 [pid 2202] <... ioctl resumed>, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2121] <... exit_group resumed>) = ? [pid 2120] <... exit_group resumed>) = ? [pid 2121] +++ exited with 0 +++ [pid 2120] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...> [pid 372] restart_syscall(<... resuming interrupted clone ...> [pid 377] <... restart_syscall resumed>) = 0 [pid 372] <... restart_syscall resumed>) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2210 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 2209 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2209 attached [pid 2209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2209] setpgid(0, 0) = 0 [pid 2209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2209] write(3, "1000", 4) = 4 [pid 2209] close(3) = 0 [pid 2209] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2209] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2210 attached [pid 2136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 64.648992][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.666775][ T389] usb 4-1: USB disconnect, device number 18 [ 64.674374][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.687280][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2210] setpgid(0, 0) = 0 [pid 2210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2210] write(3, "1000", 4) = 4 [pid 2210] close(3) = 0 [pid 2210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 64.698054][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 64.710504][ T19] usb 1-1: USB disconnect, device number 18 [ 64.721430][ T386] usb 6-1: USB disconnect, device number 18 [ 64.728031][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 64.737343][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 64.947731][ T24] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 65.127582][ T389] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 65.147589][ T386] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 65.155145][ T19] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2178] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 65.307663][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2178] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 65.477661][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.486676][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.494880][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.505802][ T24] usb 2-1: Product: syz [ 65.510278][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.521161][ T24] usb 2-1: Manufacturer: syz [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2136] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.525915][ T24] usb 2-1: SerialNumber: syz [ 65.530695][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.537619][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.547940][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.555286][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 65.657703][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.666997][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.675250][ T389] usb 4-1: Product: syz [ 65.679602][ T389] usb 4-1: Manufacturer: syz [ 65.684426][ T389] usb 4-1: SerialNumber: syz [ 65.697660][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2136] exit_group(0) = ? [pid 2136] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2224 ./strace-static-x86_64: Process 2224 attached [pid 2224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2224] setpgid(0, 0) = 0 [pid 2224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2224] write(3, "1000", 4) = 4 [pid 2224] close(3) = 0 [pid 2224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 65.706813][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.715047][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.724128][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.733206][ T19] usb 1-1: Product: syz [ 65.737377][ T386] usb 6-1: Product: syz [ 65.741678][ T19] usb 1-1: Manufacturer: syz [ 65.746278][ T386] usb 6-1: Manufacturer: syz [ 65.751009][ T19] usb 1-1: SerialNumber: syz [pid 2224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2209] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2210] <... ioctl resumed>, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2209] <... ioctl resumed>, 0) = 0 [pid 2210] <... ioctl resumed>, 0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2210] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2209] <... ioctl resumed>, 0) = 0 [pid 2179] <... ioctl resumed>, 0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2209] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2179] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 65.756144][ T386] usb 6-1: SerialNumber: syz [ 65.759000][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.771721][ T74] usb 3-1: USB disconnect, device number 19 [ 65.778012][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 65.907666][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.914291][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.921963][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2209] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2209] <... ioctl resumed>, 0) = 0 [pid 2179] <... ioctl resumed>, 0xa) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2209] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2179] <... ioctl resumed>, 0xb) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2209] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2178] exit_group(0) = ? [pid 2178] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2178, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2267 ./strace-static-x86_64: Process 2267 attached [pid 2267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2267] setpgid(0, 0) = 0 [pid 2267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2267] write(3, "1000", 4) = 4 [pid 2267] close(3) = 0 [pid 2267] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2267] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 66.128680][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 66.151271][ T388] usb 5-1: USB disconnect, device number 19 [ 66.157632][ T74] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 66.158147][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2209] <... ioctl resumed>, 0xa) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2210] <... ioctl resumed>, 0xb) = 0 [pid 2209] <... ioctl resumed>, 0xb) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2210] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2267] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 66.537594][ T388] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 66.567625][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2224] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2210] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2179] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2267] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 66.747605][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.756636][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.764826][ T74] usb 3-1: Product: syz [ 66.769123][ T74] usb 3-1: Manufacturer: syz [ 66.773696][ T74] usb 3-1: SerialNumber: syz [pid 2267] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2210] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2267] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 66.897668][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.904319][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.915197][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.922736][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2202] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] <... ioctl resumed>, 0) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2267] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2202] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2224] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2267] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] exit_group(0 [pid 2210] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2209] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2179] <... exit_group resumed>) = ? [ 67.047603][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.054158][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.061724][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 67.077606][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.086765][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2309 ./strace-static-x86_64: Process 2309 attached [pid 2309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2309] setpgid(0, 0) = 0 [pid 2309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2309] write(3, "1000", 4) = 4 [pid 2309] close(3) = 0 [pid 2309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2210] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2209] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 67.094880][ T388] usb 5-1: Product: syz [ 67.099368][ T388] usb 5-1: Manufacturer: syz [ 67.105204][ T388] usb 5-1: SerialNumber: syz [ 67.111150][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.121305][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.127761][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.134160][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2267] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 67.142268][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.152678][ T24] usb 2-1: USB disconnect, device number 19 [ 67.158623][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 67.164290][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 67.170348][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2202] exit_group(0) = ? [pid 2202] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2329 ./strace-static-x86_64: Process 2329 attached [pid 2329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2329] setpgid(0, 0) = 0 [pid 2329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2329] write(3, "1000", 4) = 4 [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2329] close(3) = 0 [pid 2329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2210] exit_group(0 [pid 2209] exit_group(0 [pid 2210] <... exit_group resumed>) = ? [pid 2209] <... exit_group resumed>) = ? [pid 2210] +++ exited with 0 +++ [pid 2209] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2210, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2339 ./strace-static-x86_64: Process 2338 attached [pid 2338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2338] setpgid(0, 0) = 0 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2338 ./strace-static-x86_64: Process 2339 attached [pid 2339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2338] write(3, "1000", 4 [pid 2339] setpgid(0, 0) = 0 [pid 2339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2338] <... write resumed>) = 4 [pid 2338] close(3) = 0 [pid 2338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2339] write(3, "1000", 4) = 4 [pid 2338] <... openat resumed>) = 3 [pid 2339] close(3) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_INIT [pid 2339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] <... openat resumed>) = 3 [pid 2339] ioctl(3, USB_RAW_IOCTL_INIT [pid 2338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2338] <... ioctl resumed>, 0) = 0 [pid 2339] <... ioctl resumed>, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.259013][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 67.272406][ T389] usb 4-1: USB disconnect, device number 19 [ 67.278713][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 67.338968][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 67.350633][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 67.366455][ T386] usb 6-1: USB disconnect, device number 19 [ 67.374270][ T19] usb 1-1: USB disconnect, device number 19 [ 67.381168][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 67.390467][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 67.567600][ T24] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 67.657587][ T389] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2267] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2267] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 67.767585][ T386] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 67.797593][ T19] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2329] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.927645][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2267] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 68.017645][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2329] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 68.107636][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.116655][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.124759][ T24] usb 2-1: Product: syz [ 68.129200][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.140213][ T24] usb 2-1: Manufacturer: syz [ 68.144993][ T24] usb 2-1: SerialNumber: syz [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2309] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 68.157665][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.167618][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.174907][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.182304][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2267] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 68.207668][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.217113][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.225328][ T389] usb 4-1: Product: syz [ 68.229695][ T389] usb 4-1: Manufacturer: syz [ 68.234507][ T389] usb 4-1: SerialNumber: syz [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 68.307636][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.316648][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.325086][ T386] usb 6-1: Product: syz [ 68.329403][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.338565][ T386] usb 6-1: Manufacturer: syz [ 68.343129][ T386] usb 6-1: SerialNumber: syz [ 68.347843][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2224] exit_group(0) = ? [pid 2224] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2354 ./strace-static-x86_64: Process 2354 attached [pid 2354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2354] setpgid(0, 0) = 0 [pid 2354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2354] write(3, "1000", 4) = 4 [pid 2354] close(3) = 0 [pid 2354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2339] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2339] <... ioctl resumed>, 0) = 0 [pid 2338] <... ioctl resumed>, 0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2338] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_INIT [pid 2339] <... ioctl resumed>, 0) = 0 [pid 2338] <... ioctl resumed>, 0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2339] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] <... ioctl resumed>, 0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2339] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2309] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 68.355809][ T19] usb 1-1: Product: syz [ 68.362698][ T19] usb 1-1: Manufacturer: syz [ 68.367284][ T19] usb 1-1: SerialNumber: syz [ 68.379548][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 68.390811][ T74] usb 3-1: USB disconnect, device number 20 [ 68.396888][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2267] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 68.497722][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.504452][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.512086][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2267] exit_group(0 [pid 2329] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2267] <... exit_group resumed>) = ? [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2267] +++ exited with 0 +++ [pid 2329] <... ioctl resumed>, 0xa) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2267, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2396 attached , child_tidptr=0x5555565115d0) = 2396 [pid 2396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2396] setpgid(0, 0) = 0 [pid 2396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2396] write(3, "1000", 4) = 4 [pid 2396] close(3) = 0 [pid 2396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 68.718572][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.732185][ T388] usb 5-1: USB disconnect, device number 20 [ 68.738428][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 68.827586][ T74] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2396] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.127601][ T388] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 69.237615][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [ 69.437631][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.447232][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.455282][ T74] usb 3-1: Product: syz [ 69.459467][ T74] usb 3-1: Manufacturer: syz [ 69.464048][ T74] usb 3-1: SerialNumber: syz [pid 2339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2309] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 69.487644][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.527650][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2396] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2396] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 69.534365][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.542279][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 69.597650][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.604259][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.611893][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2339] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2396] <... ioctl resumed>, 0) = 0 [pid 2339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2338] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 69.657612][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.666708][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.674731][ T388] usb 5-1: Product: syz [ 69.679062][ T388] usb 5-1: Manufacturer: syz [ 69.683639][ T388] usb 5-1: SerialNumber: syz [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2396] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2339] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2309] exit_group(0) = ? [pid 2309] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2438 ./strace-static-x86_64: Process 2438 attached [pid 2438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2438] setpgid(0, 0) = 0 [pid 2438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2438] write(3, "1000", 4) = 4 [pid 2438] close(3) = 0 [pid 2438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 69.727680][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.736204][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.743702][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.751643][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 69.761753][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 69.767418][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2329] exit_group(0) = ? [pid 2329] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2440 ./strace-static-x86_64: Process 2440 attached [pid 2440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2440] setpgid(0, 0) = 0 [pid 2440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2440] write(3, "1000", 4) = 4 [pid 2440] close(3) = 0 [pid 2440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 69.775946][ T24] usb 2-1: USB disconnect, device number 20 [ 69.782058][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 69.788063][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 69.818710][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 69.831272][ T389] usb 4-1: USB disconnect, device number 20 [ 69.838432][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2396] <... ioctl resumed>, 0) = 0 [pid 2354] <... ioctl resumed>, 0xa) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2396] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2354] <... ioctl resumed>, 0xb) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] exit_group(0 [pid 2396] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2339] <... exit_group resumed>) = ? [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2339] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2462 ./strace-static-x86_64: Process 2462 attached [pid 2462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2462] setpgid(0, 0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2462] write(3, "1000", 4) = 4 [pid 2462] close(3) = 0 [pid 2462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] exit_group(0) = ? [pid 2338] +++ exited with 0 +++ [pid 2396] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2465 ./strace-static-x86_64: Process 2465 attached [pid 2465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2465] setpgid(0, 0) = 0 [pid 2465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2465] write(3, "1000", 4) = 4 [pid 2465] close(3) = 0 [ 69.939964][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.953116][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 69.966847][ T386] usb 6-1: USB disconnect, device number 20 [ 69.974939][ T19] usb 1-1: USB disconnect, device number 20 [pid 2465] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2465] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 69.983190][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 69.993405][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 70.207621][ T24] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 70.217676][ T389] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 70.377581][ T386] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 70.407608][ T19] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.567609][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.578571][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 70.747671][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.756689][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.764692][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.773922][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.784932][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2396] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2354] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.795819][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.804137][ T24] usb 2-1: Product: syz [ 70.807655][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.808389][ T389] usb 4-1: Product: syz [ 70.814679][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.818865][ T24] usb 2-1: Manufacturer: syz [ 70.827891][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 70.830785][ T389] usb 4-1: Manufacturer: syz [ 70.841283][ T24] usb 2-1: SerialNumber: syz [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 70.846632][ T389] usb 4-1: SerialNumber: syz [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.957626][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.966698][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.976067][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.984109][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.992119][ T386] usb 6-1: Product: syz [ 70.996256][ T386] usb 6-1: Manufacturer: syz [ 71.000966][ T19] usb 1-1: Product: syz [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] exit_group(0) = ? [pid 2396] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2354] +++ exited with 0 +++ [pid 2396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2483 attached , child_tidptr=0x5555565115d0) = 2483 [pid 2483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2483] setpgid(0, 0) = 0 [pid 2483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2483] write(3, "1000", 4) = 4 [pid 2483] close(3) = 0 [pid 2483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2396] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 71.005110][ T19] usb 1-1: Manufacturer: syz [ 71.009723][ T386] usb 6-1: SerialNumber: syz [ 71.014609][ T19] usb 1-1: SerialNumber: syz [ 71.047631][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2465] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2440] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2438] <... ioctl resumed>, 0) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2440] <... ioctl resumed>, 0) = 0 [pid 2438] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2440] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2438] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2440] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 71.048938][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 71.054637][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.066558][ T74] usb 3-1: USB disconnect, device number 21 [ 71.078918][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 71.092716][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2396] exit_group(0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2396] <... exit_group resumed>) = ? [pid 2465] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2462] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2396] +++ exited with 0 +++ [pid 2465] <... ioctl resumed>, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2525 ./strace-static-x86_64: Process 2525 attached [pid 2525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2525] setpgid(0, 0) = 0 [pid 2525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2525] write(3, "1000", 4) = 4 [pid 2525] close(3) = 0 [pid 2525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] <... openat resumed>) = 3 [pid 2525] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2440] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2438] <... ioctl resumed>, 0xa) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2440] <... ioctl resumed>, 0xa) = 0 [pid 2438] <... ioctl resumed>, 0xb) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2440] <... ioctl resumed>, 0xb) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 71.298519][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 71.318857][ T388] usb 5-1: USB disconnect, device number 21 [ 71.325025][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0xb) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 71.477589][ T74] usb 3-1: new high-speed USB device number 22 using dummy_hcd [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2525] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 71.697574][ T388] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 71.877632][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2525] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2483] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 72.057633][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.057643][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.057660][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.085489][ T74] usb 3-1: Product: syz [ 72.089657][ T74] usb 3-1: Manufacturer: syz [ 72.094234][ T74] usb 3-1: SerialNumber: syz [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2465] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2465] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2462] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2465] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2462] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2438] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2440] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 72.197613][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.204039][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.211626][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.218287][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 72.223955][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.231526][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.240589][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 72.246248][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.254513][ T388] usb 5-1: Product: syz [ 72.258772][ T388] usb 5-1: Manufacturer: syz [ 72.263352][ T388] usb 5-1: SerialNumber: syz [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2465] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2462] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2438] exit_group(0) = ? [pid 2438] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2567 [pid 2440] exit_group(0) = ? [pid 2440] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2568 ./strace-static-x86_64: Process 2568 attached [pid 2568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2568] setpgid(0, 0) = 0 [pid 2568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2568] write(3, "1000", 4) = 4 [pid 2568] close(3) = 0 [pid 2568] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2568] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2567 attached [pid 2567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2567] setpgid(0, 0) = 0 [pid 2567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2567] write(3, "1000", 4) = 4 [pid 2567] close(3) = 0 [pid 2567] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2567] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 72.387641][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.394072][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.401563][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.408090][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.417009][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 72.424695][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 72.436472][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.446593][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 72.456288][ T389] usb 4-1: USB disconnect, device number 21 [ 72.463092][ T24] usb 2-1: USB disconnect, device number 21 [ 72.473465][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 72.482671][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2465] exit_group(0 [pid 2462] exit_group(0 [pid 2465] <... exit_group resumed>) = ? [pid 2462] <... exit_group resumed>) = ? [pid 2465] +++ exited with 0 +++ [pid 2462] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2591 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 2592 ./strace-static-x86_64: Process 2592 attached [pid 2592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2592] setpgid(0, 0) = 0 [pid 2592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2592] write(3, "1000", 4) = 4 [pid 2592] close(3) = 0 [pid 2592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2591 attached [pid 2591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2591] setpgid(0, 0) = 0 [pid 2591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2591] write(3, "1000", 4) = 4 [pid 2591] close(3) = 0 [pid 2591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 72.608936][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 72.620431][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.635834][ T19] usb 1-1: USB disconnect, device number 21 [ 72.643827][ T386] usb 6-1: USB disconnect, device number 21 [ 72.656748][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 72.665504][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 72.877623][ T389] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 72.887687][ T24] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 73.037576][ T19] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 73.077682][ T386] usb 6-1: new high-speed USB device number 22 using dummy_hcd [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2483] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 73.237617][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.248600][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2525] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.397665][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.417729][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.426919][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.435992][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2483] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 73.444331][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.452493][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.463561][ T24] usb 2-1: Product: syz [ 73.467610][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.467840][ T389] usb 4-1: Product: syz [ 73.475043][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.478369][ T24] usb 2-1: Manufacturer: syz [ 73.486526][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2568] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] <... ioctl resumed>, 0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2568] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2567] <... ioctl resumed>, 0) = 0 [pid 2568] <... ioctl resumed>, 0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2567] <... ioctl resumed>, 0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2568] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2567] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2568] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 73.490529][ T389] usb 4-1: Manufacturer: syz [ 73.500493][ T24] usb 2-1: SerialNumber: syz [ 73.505450][ T389] usb 4-1: SerialNumber: syz [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 73.577645][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.586794][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.594943][ T19] usb 1-1: Product: syz [ 73.599144][ T19] usb 1-1: Manufacturer: syz [ 73.603856][ T19] usb 1-1: SerialNumber: syz [pid 2592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2525] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2483] exit_group(0) = ? [pid 2483] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 73.627666][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.634304][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.641796][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 73.647714][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.656823][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.665379][ T386] usb 6-1: Product: syz [ 73.669641][ T386] usb 6-1: Manufacturer: syz [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2612 ./strace-static-x86_64: Process 2612 attached [pid 2612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2612] setpgid(0, 0) = 0 [pid 2612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2612] write(3, "1000", 4 [pid 2591] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] <... write resumed>) = 4 [pid 2591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2612] close(3) = 0 [pid 2612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 73.674215][ T386] usb 6-1: SerialNumber: syz [ 73.678934][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 73.695111][ T74] usb 3-1: USB disconnect, device number 22 [ 73.707073][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2525] exit_group(0) = ? [pid 2525] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2636 attached , child_tidptr=0x5555565115d0) = 2636 [pid 2636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2636] setpgid(0, 0) = 0 [pid 2636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2636] write(3, "1000", 4) = 4 [pid 2636] close(3) = 0 [pid 2636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 73.839196][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 73.861817][ T388] usb 5-1: USB disconnect, device number 22 [ 73.868212][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2568] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2567] <... ioctl resumed>, 0xa) = 0 [pid 2568] <... ioctl resumed>, 0xb) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2568] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 74.097592][ T74] usb 3-1: new high-speed USB device number 23 using dummy_hcd [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 74.237578][ T388] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2568] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2636] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 74.467629][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2636] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2636] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2567] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2636] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2568] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 74.597651][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2636] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2592] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 74.657622][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.666707][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.674722][ T74] usb 3-1: Product: syz [ 74.678877][ T74] usb 3-1: Manufacturer: syz [ 74.688249][ T74] usb 3-1: SerialNumber: syz [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2591] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 74.767645][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.776804][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.785016][ T388] usb 5-1: Product: syz [ 74.789307][ T388] usb 5-1: Manufacturer: syz [ 74.793877][ T388] usb 5-1: SerialNumber: syz [pid 2567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2567] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2592] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2612] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 74.867640][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.874059][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.881474][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.887940][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.895290][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 74.901199][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2592] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 74.957655][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.964220][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.971607][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2568] exit_group(0 [pid 2567] exit_group(0 [pid 2568] <... exit_group resumed>) = ? [pid 2567] <... exit_group resumed>) = ? [ 75.037620][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.044033][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.051686][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2568] +++ exited with 0 +++ [pid 2567] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2568, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2567, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2655 attached ./strace-static-x86_64: Process 2656 attached , child_tidptr=0x5555565115d0) = 2656 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 2655 [pid 2656] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2656] <... prctl resumed>) = 0 [pid 2656] setpgid(0, 0) = 0 [pid 2656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2656] write(3, "1000", 4) = 4 [pid 2656] close(3) = 0 [pid 2656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2655] <... prctl resumed>) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] setpgid(0, 0) = 0 [pid 2655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2655] write(3, "1000", 4) = 4 [pid 2655] close(3) = 0 [pid 2655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 75.098731][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 75.109951][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 75.124002][ T24] usb 2-1: USB disconnect, device number 22 [ 75.131515][ T389] usb 4-1: USB disconnect, device number 22 [ 75.137819][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2592] exit_group(0) = ? [pid 2592] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2592, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2660 ./strace-static-x86_64: Process 2660 attached [pid 2660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2660] setpgid(0, 0) = 0 [pid 2660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2660] write(3, "1000", 4) = 4 [pid 2660] close(3) = 0 [pid 2660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 75.146415][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 75.169519][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2591] exit_group(0) = ? [pid 2591] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2677 attached , child_tidptr=0x5555565115d0) = 2677 [pid 2677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2677] setpgid(0, 0) = 0 [pid 2677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2677] write(3, "1000", 4) = 4 [pid 2677] close(3) = 0 [ 75.193628][ T19] usb 1-1: USB disconnect, device number 22 [ 75.202258][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2636] <... ioctl resumed>, 0xa) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2636] <... ioctl resumed>, 0xb) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] <... ioctl resumed>, 0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 75.268979][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 75.287484][ T386] usb 6-1: USB disconnect, device number 22 [ 75.294313][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2612] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 75.577632][ T389] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 75.585228][ T24] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 75.607684][ T19] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 75.667581][ T386] usb 6-1: new high-speed USB device number 23 using dummy_hcd [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2636] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.937653][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.948616][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.967838][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2612] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 76.027627][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.034092][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.037695][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.041712][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2636] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 76.127646][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.136708][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.145852][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.155336][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.163413][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.169853][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 76.177951][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.186022][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.193433][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 76.199246][ T389] usb 4-1: Product: syz [ 76.203454][ T389] usb 4-1: Manufacturer: syz [ 76.208393][ T24] usb 2-1: Product: syz [ 76.212547][ T24] usb 2-1: Manufacturer: syz [ 76.217124][ T24] usb 2-1: SerialNumber: syz [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2612] exit_group(0) = ? [pid 2612] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2741 ./strace-static-x86_64: Process 2741 attached [pid 2741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2741] setpgid(0, 0) = 0 [pid 2741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2741] write(3, "1000", 4) = 4 [pid 2741] close(3) = 0 [pid 2741] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2741] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 76.221796][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.230936][ T19] usb 1-1: Product: syz [ 76.235107][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.243276][ T19] usb 1-1: Manufacturer: syz [ 76.247954][ T389] usb 4-1: SerialNumber: syz [ 76.253318][ T19] usb 1-1: SerialNumber: syz [ 76.258005][ T386] usb 6-1: Product: syz [ 76.258914][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 76.262149][ T386] usb 6-1: Manufacturer: syz [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2660] <... ioctl resumed>, 0) = 0 [pid 2656] <... ioctl resumed>, 0) = 0 [pid 2655] <... ioctl resumed>, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2656] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2655] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2660] <... ioctl resumed>, 0) = 0 [pid 2656] <... ioctl resumed>, 0) = 0 [pid 2655] <... ioctl resumed>, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2660] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2656] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2655] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 76.275501][ T74] usb 3-1: USB disconnect, device number 23 [ 76.287300][ T386] usb 6-1: SerialNumber: syz [ 76.293353][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2636] exit_group(0) = ? [pid 2636] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2755 attached , child_tidptr=0x5555565115d0) = 2755 [pid 2755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2755] setpgid(0, 0) = 0 [pid 2755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2755] write(3, "1000", 4) = 4 [pid 2755] close(3) = 0 [pid 2755] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2755] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 76.369061][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 76.387426][ T388] usb 5-1: USB disconnect, device number 23 [ 76.393859][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2660] <... ioctl resumed>, 0xa) = 0 [ 76.677581][ T74] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 2656] <... ioctl resumed>, 0xa) = 0 [pid 2655] <... ioctl resumed>, 0xa) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2660] <... ioctl resumed>, 0xb) = 0 [pid 2656] <... ioctl resumed>, 0xb) = 0 [pid 2655] <... ioctl resumed>, 0xb) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 76.777610][ T388] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.087635][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2755] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 77.137636][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2755] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2741] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 77.267638][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.276664][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.284667][ T74] usb 3-1: Product: syz [ 77.288825][ T74] usb 3-1: Manufacturer: syz [ 77.293407][ T74] usb 3-1: SerialNumber: syz [ 77.307622][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2755] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 77.317357][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.325396][ T388] usb 5-1: Product: syz [ 77.329574][ T388] usb 5-1: Manufacturer: syz [ 77.334134][ T388] usb 5-1: SerialNumber: syz [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2660] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2660] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2655] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2660] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2655] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2655] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2660] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2656] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2655] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2677] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 77.638853][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.645272][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.652715][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.659171][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.665572][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.673239][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.679659][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 77.687000][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 77.692659][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.700061][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 77.705711][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 77.711354][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2660] exit_group(0 [pid 2655] exit_group(0) = ? [pid 2660] <... exit_group resumed>) = ? [pid 2655] +++ exited with 0 +++ [pid 2677] exit_group(0 [pid 2656] exit_group(0 [pid 2677] <... exit_group resumed>) = ? [pid 2656] <... exit_group resumed>) = ? [pid 2677] +++ exited with 0 +++ [pid 2660] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2656] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2785 attached ./strace-static-x86_64: Process 2786 attached ./strace-static-x86_64: Process 2784 attached [pid 2784] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2784 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 2785 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 2786 [pid 2786] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2785] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2784] <... prctl resumed>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2787 attached [pid 2786] <... prctl resumed>) = 0 [pid 2785] <... prctl resumed>) = 0 [pid 2784] setpgid(0, 0 [pid 373] <... clone resumed>, child_tidptr=0x5555565115d0) = 2787 [pid 2786] setpgid(0, 0 [pid 2785] setpgid(0, 0 [pid 2784] <... setpgid resumed>) = 0 [pid 2787] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2786] <... setpgid resumed>) = 0 [pid 2785] <... setpgid resumed>) = 0 [pid 2784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2784] <... openat resumed>) = 3 [pid 2785] <... openat resumed>) = 3 [pid 2784] write(3, "1000", 4 [pid 2787] <... prctl resumed>) = 0 [pid 2786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2785] write(3, "1000", 4 [pid 2784] <... write resumed>) = 4 [pid 2785] <... write resumed>) = 4 [pid 2784] close(3 [pid 2786] <... openat resumed>) = 3 [pid 2787] setpgid(0, 0 [pid 2786] write(3, "1000", 4 [pid 2785] close(3 [pid 2784] <... close resumed>) = 0 [pid 2786] <... write resumed>) = 4 [pid 2787] <... setpgid resumed>) = 0 [pid 2786] close(3 [pid 2785] <... close resumed>) = 0 [pid 2784] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2784] <... openat resumed>) = 3 [pid 2786] <... close resumed>) = 0 [pid 2785] <... openat resumed>) = 3 [pid 2784] ioctl(3, USB_RAW_IOCTL_INIT [pid 2785] ioctl(3, USB_RAW_IOCTL_INIT [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2784] <... ioctl resumed>, 0) = 0 [pid 2787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2786] <... openat resumed>) = 3 [pid 2785] <... ioctl resumed>, 0) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... openat resumed>) = 3 [pid 2786] ioctl(3, USB_RAW_IOCTL_INIT [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] write(3, "1000", 4 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... write resumed>) = 4 [pid 2786] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] close(3 [pid 2786] <... ioctl resumed>, 0) = 0 [pid 2787] <... close resumed>) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] <... openat resumed>) = 3 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 77.868979][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 77.880200][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 77.892302][ T19] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 77.903513][ T24] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 77.927484][ T24] usb 2-1: USB disconnect, device number 23 [ 77.944127][ T386] usb 6-1: USB disconnect, device number 23 [ 77.950082][ T389] usb 4-1: USB disconnect, device number 23 [ 77.956167][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 77.965336][ T19] usb 1-1: USB disconnect, device number 23 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 77.971481][ T24] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 77.980286][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 77.989226][ T19] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 78.377598][ T24] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 78.407592][ T386] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 78.415181][ T389] usb 4-1: new high-speed USB device number 24 using dummy_hcd [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.422788][ T19] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2741] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2741] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.657634][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.664114][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.671771][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 78.697617][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2755] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 78.704021][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.711885][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.747655][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2741] exit_group(0) = ? [pid 2741] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2741, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2829 ./strace-static-x86_64: Process 2829 attached [pid 2829] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2829] setpgid(0, 0) = 0 [pid 2829] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2829] write(3, "1000", 4) = 4 [pid 2829] close(3) = 0 [pid 2829] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2829] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.797723][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.808661][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.819634][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2755] exit_group(0) = ? [pid 2755] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2755, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2831 attached , child_tidptr=0x5555565115d0) = 2831 [pid 2831] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2831] setpgid(0, 0) = 0 [pid 2831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2831] write(3, "1000", 4) = 4 [pid 2831] close(3) = 0 [pid 2831] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2831] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 78.878423][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 78.892423][ T74] usb 3-1: USB disconnect, device number 24 [ 78.898726][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.919017][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 78.931212][ T388] usb 5-1: USB disconnect, device number 24 [ 78.939064][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 78.948513][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.959439][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.967423][ T24] usb 2-1: Product: syz [ 78.971625][ T24] usb 2-1: Manufacturer: syz [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 78.976206][ T24] usb 2-1: SerialNumber: syz [ 78.997696][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.007138][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.016310][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.028760][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.037125][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.045375][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.053472][ T19] usb 1-1: Product: syz [ 79.057827][ T386] usb 6-1: Product: syz [ 79.061973][ T386] usb 6-1: Manufacturer: syz [ 79.066553][ T386] usb 6-1: SerialNumber: syz [ 79.071304][ T389] usb 4-1: Product: syz [pid 2785] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2786] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2784] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2785] <... ioctl resumed>, 0) = 0 [pid 2784] <... ioctl resumed>, 0) = 0 [pid 2786] <... ioctl resumed>, 0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2785] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2784] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2786] <... ioctl resumed>, 0) = 0 [pid 2785] <... ioctl resumed>, 0) = 0 [pid 2784] <... ioctl resumed>, 0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2786] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2785] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2784] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 79.075455][ T389] usb 4-1: Manufacturer: syz [ 79.080381][ T19] usb 1-1: Manufacturer: syz [ 79.084965][ T19] usb 1-1: SerialNumber: syz [ 79.089673][ T389] usb 4-1: SerialNumber: syz [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2786] <... ioctl resumed>, 0) = 0 [pid 2784] <... ioctl resumed>, 0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2786] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2784] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2784] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 79.307590][ T74] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 79.377581][ T388] usb 5-1: new high-speed USB device number 25 using dummy_hcd [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] <... ioctl resumed>, 0xa) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2787] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 79.687606][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 79.737635][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2787] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 79.897641][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.907273][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.907627][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.915427][ T74] usb 3-1: Product: syz [ 79.924692][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.928687][ T74] usb 3-1: Manufacturer: syz [ 79.936868][ T388] usb 5-1: Product: syz [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2829] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2831] <... ioctl resumed>, 0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2829] <... ioctl resumed>, 0) = 0 [pid 2831] <... ioctl resumed>, 0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2829] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 79.941158][ T74] usb 3-1: SerialNumber: syz [ 79.945579][ T388] usb 5-1: Manufacturer: syz [ 79.954489][ T388] usb 5-1: SerialNumber: syz [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2784] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2785] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 2786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2786] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2785] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 80.337647][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.344066][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.351765][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0xa) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2829] <... ioctl resumed>, 0xa) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2831] <... ioctl resumed>, 0xb) = 0 [pid 2829] <... ioctl resumed>, 0xb) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2784] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2785] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2784] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2786] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 80.447664][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.454173][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.460645][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.467051][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.474781][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.482284][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.489756][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2787] exit_group(0) = ? [pid 2787] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2872 ./strace-static-x86_64: Process 2872 attached [pid 2872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2872] setpgid(0, 0) = 0 [pid 2872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2872] write(3, "1000", 4) = 4 [pid 2872] close(3) = 0 [pid 2872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 80.495412][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 80.501192][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2872] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 80.558888][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 80.570393][ T24] usb 2-1: USB disconnect, device number 24 [ 80.576473][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2785] exit_group(0) = ? [pid 2785] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2785, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2873 ./strace-static-x86_64: Process 2873 attached [pid 2873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2873] setpgid(0, 0) = 0 [pid 2873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2873] write(3, "1000", 4) = 4 [pid 2873] close(3) = 0 [pid 2873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2786] exit_group(0) = ? [pid 2786] +++ exited with 0 +++ [pid 2784] exit_group(0) = ? [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2786, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2784] +++ exited with 0 +++ [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2874 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2784, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2874 attached [pid 2874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2874] setpgid(0, 0) = 0 [pid 2874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2874] write(3, "1000", 4) = 4 [pid 2874] close(3) = 0 [pid 2874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 2875 ./strace-static-x86_64: Process 2875 attached [pid 2875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2875] setpgid(0, 0) = 0 [pid 2875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2875] write(3, "1000", 4) = 4 [pid 2875] close(3) = 0 [pid 2875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 80.658992][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 80.671692][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 80.684285][ T19] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 80.697489][ T389] usb 4-1: USB disconnect, device number 24 [ 80.717176][ T386] usb 6-1: USB disconnect, device number 24 [ 80.727940][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 80.736588][ T19] usb 1-1: USB disconnect, device number 24 [ 80.745724][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 80.758323][ T19] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2872] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 80.977646][ T24] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2831] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 81.157586][ T389] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 81.177594][ T19] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 81.185147][ T386] usb 6-1: new high-speed USB device number 25 using dummy_hcd [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2831] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2829] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2831] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2829] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2872] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2829] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2831] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [ 81.297632][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.304321][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.307628][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.311965][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 81.318851][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.331190][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 81.337639][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2872] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2872] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2872] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2829] exit_group(0) = ? [pid 2829] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2829, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2917 ./strace-static-x86_64: Process 2917 attached [pid 2917] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2917] setpgid(0, 0 [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2872] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] <... setpgid resumed>) = 0 [pid 2917] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2917] write(3, "1000", 4) = 4 [pid 2917] close(3) = 0 [pid 2917] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] exit_group(0 [pid 2917] <... openat resumed>) = 3 [pid 2917] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] <... ioctl resumed>, 0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 81.507644][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.516756][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.524936][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.529042][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 81.536337][ T24] usb 2-1: Product: syz [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] <... exit_group resumed>) = ? [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2831] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2831, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 81.550622][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.562840][ T24] usb 2-1: Manufacturer: syz [ 81.569021][ T388] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 81.575301][ T74] usb 3-1: USB disconnect, device number 25 [ 81.579242][ T24] usb 2-1: SerialNumber: syz [ 81.588494][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] <... clone resumed>, child_tidptr=0x5555565115d0) = 2920 ./strace-static-x86_64: Process 2920 attached [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2920] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... prctl resumed>) = 0 [pid 2920] setpgid(0, 0) = 0 [pid 2920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2920] write(3, "1000", 4) = 4 [pid 2920] close(3) = 0 [pid 2920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2872] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2872] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 81.590200][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.611213][ T388] usb 5-1: USB disconnect, device number 25 [ 81.622787][ T388] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 81.697693][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.706741][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.716819][ T389] usb 4-1: Product: syz [ 81.721663][ T389] usb 4-1: Manufacturer: syz [ 81.726772][ T389] usb 4-1: SerialNumber: syz [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 81.767690][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.778037][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.786120][ T19] usb 1-1: Product: syz [ 81.790616][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.800049][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.808286][ T19] usb 1-1: Manufacturer: syz [ 81.813050][ T19] usb 1-1: SerialNumber: syz [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2874] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2875] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2875] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 81.817856][ T386] usb 6-1: Product: syz [ 81.822756][ T386] usb 6-1: Manufacturer: syz [ 81.828152][ T386] usb 6-1: SerialNumber: syz [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 82.027589][ T74] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 82.047578][ T388] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.407630][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.407641][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 82.567607][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.576778][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.585082][ T388] usb 5-1: Product: syz [ 82.589613][ T388] usb 5-1: Manufacturer: syz [ 82.594182][ T388] usb 5-1: SerialNumber: syz [ 82.607635][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2920] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2917] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 82.616734][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.624900][ T74] usb 3-1: Product: syz [ 82.629204][ T74] usb 3-1: Manufacturer: syz [ 82.633779][ T74] usb 3-1: SerialNumber: syz [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2920] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2872] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 82.977631][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.984043][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.991630][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2873] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 83.087622][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.094373][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.101908][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2874] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2875] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2872] exit_group(0) = ? [pid 2872] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2872, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2960 ./strace-static-x86_64: Process 2960 attached [pid 2960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2960] setpgid(0, 0) = 0 [pid 2960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2960] write(3, "1000", 4) = 4 [pid 2960] close(3) = 0 [pid 2960] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2960] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 83.177605][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.184088][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.191639][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.199139][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 83.205004][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.213712][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 83.223816][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 83.232934][ T24] usb 2-1: USB disconnect, device number 25 [ 83.239191][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2873] exit_group(0) = ? [pid 2873] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2873, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2971 [pid 2920] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 ./strace-static-x86_64: Process 2971 attached [pid 2971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2971] setpgid(0, 0) = 0 [pid 2971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2971] write(3, "1000", 4) = 4 [pid 2971] close(3) = 0 [pid 2971] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2971] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 2874] exit_group(0) = ? [pid 2874] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2874, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2986 ./strace-static-x86_64: Process 2986 attached [pid 2986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2986] setpgid(0, 0) = 0 [pid 2986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2986] write(3, "1000", 4) = 4 [pid 2986] close(3) = 0 [ 83.308983][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 83.321980][ T389] usb 4-1: USB disconnect, device number 25 [ 83.330045][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2986] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2986] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2875] exit_group(0) = ? [pid 2875] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 2989 ./strace-static-x86_64: Process 2989 attached [pid 2989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2989] setpgid(0, 0) = 0 [pid 2989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2989] write(3, "1000", 4) = 4 [pid 2989] close(3) = 0 [ 83.398872][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.413714][ T19] usb 1-1: USB disconnect, device number 25 [ 83.424483][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 83.435642][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 83.450224][ T386] usb 6-1: USB disconnect, device number 25 [ 83.462175][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 83.637632][ T24] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 83.737677][ T389] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 83.837594][ T19] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 83.847623][ T386] usb 6-1: new high-speed USB device number 26 using dummy_hcd [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2920] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2917] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 83.957641][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.964073][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.971654][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2917] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.007617][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.007624][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.007640][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.032217][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.097639][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2920] exit_group(0) = ? [pid 2920] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2920, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3005 ./strace-static-x86_64: Process 3005 attached [pid 3005] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3005] setpgid(0, 0) = 0 [pid 3005] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3005] write(3, "1000", 4) = 4 [pid 3005] close(3) = 0 [pid 3005] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3005] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2917] exit_group(0) = ? [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2917] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2917, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3007 [ 84.188485][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 84.199017][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.208186][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.219529][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.230697][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 ./strace-static-x86_64: Process 3007 attached [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... prctl resumed>) = 0 [pid 3007] setpgid(0, 0) = 0 [pid 3007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3007] write(3, "1000", 4) = 4 [pid 3007] close(3) = 0 [pid 3007] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3007] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.241786][ T388] usb 5-1: USB disconnect, device number 26 [ 84.247877][ T24] usb 2-1: Product: syz [ 84.252147][ T24] usb 2-1: Manufacturer: syz [ 84.256962][ T24] usb 2-1: SerialNumber: syz [ 84.259249][ T74] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 84.262089][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.299146][ T74] usb 3-1: USB disconnect, device number 26 [ 84.305810][ T74] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 84.317712][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.330239][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.338653][ T389] usb 4-1: Product: syz [ 84.343025][ T389] usb 4-1: Manufacturer: syz [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2986] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 84.347797][ T389] usb 4-1: SerialNumber: syz [pid 2989] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 84.397668][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.407454][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.416285][ T386] usb 6-1: Product: syz [ 84.420659][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.430220][ T386] usb 6-1: Manufacturer: syz [ 84.434873][ T386] usb 6-1: SerialNumber: syz [ 84.439832][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 84.451657][ T19] usb 1-1: Product: syz [ 84.455886][ T19] usb 1-1: Manufacturer: syz [ 84.460911][ T19] usb 1-1: SerialNumber: syz [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 84.677591][ T388] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 84.717584][ T74] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 85.037631][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 85.097638][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 2960] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2971] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3007] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 85.207625][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.217314][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.225568][ T388] usb 5-1: Product: syz [ 85.229817][ T388] usb 5-1: Manufacturer: syz [ 85.234379][ T388] usb 5-1: SerialNumber: syz [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 2989] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 85.297609][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.306876][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.315061][ T74] usb 3-1: Product: syz [ 85.319310][ T74] usb 3-1: Manufacturer: syz [ 85.323875][ T74] usb 3-1: SerialNumber: syz [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2971] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3005] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2989] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3007] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 85.637623][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.644359][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.652044][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2971] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3005] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 85.707645][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.714169][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.721796][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 2986] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 2986] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 2986] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 2960] exit_group(0) = ? [pid 2960] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2960, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3048 ./strace-static-x86_64: Process 3048 attached [pid 3048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3048] setpgid(0, 0) = 0 [pid 3048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3048] write(3, "1000", 4) = 4 [pid 3048] close(3) = 0 [pid 3048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 85.807636][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.814248][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.821791][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 85.828017][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.834615][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.844454][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.854556][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 85.863771][ T24] usb 2-1: USB disconnect, device number 26 [ 85.870361][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2971] exit_group(0) = ? [pid 2971] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2971, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3058 ./strace-static-x86_64: Process 3058 attached [pid 3058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3058] setpgid(0, 0) = 0 [pid 3058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3058] write(3, "1000", 4 [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] <... write resumed>) = 4 [pid 3058] close(3) = 0 [pid 3058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 2989] exit_group(0) = ? [pid 2989] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2989, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3072 ./strace-static-x86_64: Process 3072 attached [pid 3072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3072] setpgid(0, 0) = 0 [ 85.939531][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 85.957351][ T389] usb 4-1: USB disconnect, device number 26 [ 85.965329][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3072] write(3, "1000", 4) = 4 [pid 3072] close(3) = 0 [pid 3072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2986] exit_group(0 [pid 3007] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 2986] <... exit_group resumed>) = ? [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2986] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2986, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3075 ./strace-static-x86_64: Process 3075 attached [pid 3075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3075] setpgid(0, 0) = 0 [pid 3075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3075] write(3, "1000", 4) = 4 [pid 3075] close(3) = 0 [pid 3075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3007] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 86.019254][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 86.032368][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 86.050202][ T19] usb 1-1: USB disconnect, device number 26 [ 86.059996][ T386] usb 6-1: USB disconnect, device number 26 [ 86.068028][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 86.076694][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 86.247571][ T24] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3005] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 86.337582][ T389] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 86.457605][ T19] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 86.507609][ T386] usb 6-1: new high-speed USB device number 27 using dummy_hcd [pid 3005] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.587630][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.594179][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.601802][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 86.608103][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3007] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3007] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 86.697656][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.717710][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.724234][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.731796][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3005] exit_group(0) = ? [pid 3005] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3005, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3093 ./strace-static-x86_64: Process 3093 attached [pid 3093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3093] setpgid(0, 0) = 0 [pid 3093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] write(3, "1000", 4) = 4 [pid 3093] close(3) = 0 [pid 3093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.787667][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.796683][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.805313][ T24] usb 2-1: Product: syz [ 86.811651][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 86.821786][ T24] usb 2-1: Manufacturer: syz [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.827713][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.838985][ T388] usb 5-1: USB disconnect, device number 27 [ 86.845100][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 86.853766][ T24] usb 2-1: SerialNumber: syz [ 86.877720][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3007] exit_group(0) = ? [pid 3007] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3007, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3106 ./strace-static-x86_64: Process 3106 attached [pid 3106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3106] setpgid(0, 0) = 0 [pid 3106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... openat resumed>) = 3 [pid 3106] write(3, "1000", 4) = 4 [pid 3106] close(3) = 0 [pid 3106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 86.886967][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.895076][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.908383][ T389] usb 4-1: Product: syz [ 86.912548][ T389] usb 4-1: Manufacturer: syz [ 86.917130][ T389] usb 4-1: SerialNumber: syz [pid 3058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 86.929087][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 86.943046][ T74] usb 3-1: USB disconnect, device number 27 [ 86.953076][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 87.017638][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.027378][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.036105][ T19] usb 1-1: Product: syz [ 87.040883][ T19] usb 1-1: Manufacturer: syz [ 87.045595][ T19] usb 1-1: SerialNumber: syz [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3072] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 87.067653][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.077020][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.085499][ T386] usb 6-1: Product: syz [ 87.090264][ T386] usb 6-1: Manufacturer: syz [ 87.095147][ T386] usb 6-1: SerialNumber: syz [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 87.257605][ T388] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3058] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 87.337592][ T74] usb 3-1: new high-speed USB device number 28 using dummy_hcd [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3072] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.617685][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3075] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3048] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 87.737636][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3072] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3093] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3058] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3093] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 87.787638][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.796984][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.805707][ T388] usb 5-1: Product: syz [ 87.810077][ T388] usb 5-1: Manufacturer: syz [ 87.814663][ T388] usb 5-1: SerialNumber: syz [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3106] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 87.927651][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.936733][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.944890][ T74] usb 3-1: Product: syz [ 87.949173][ T74] usb 3-1: Manufacturer: syz [ 87.953752][ T74] usb 3-1: SerialNumber: syz [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3048] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 88.217638][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.224401][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.232000][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 88.277616][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.284111][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.291632][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3048] exit_group(0 [pid 3106] <... ioctl resumed>, 0xa) = 0 [pid 3048] <... exit_group resumed>) = ? [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3048] +++ exited with 0 +++ [pid 3106] <... ioctl resumed>, 0xb) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3136 ./strace-static-x86_64: Process 3136 attached [pid 3136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3136] setpgid(0, 0) = 0 [pid 3136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3136] write(3, "1000", 4) = 4 [pid 3136] close(3) = 0 [pid 3136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 88.407615][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.414279][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.424314][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 88.434409][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 88.443579][ T24] usb 2-1: USB disconnect, device number 27 [pid 3072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3058] exit_group(0) = ? [pid 3058] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3142 ./strace-static-x86_64: Process 3142 attached [pid 3142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... prctl resumed>) = 0 [pid 3093] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3142] setpgid(0, 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... setpgid resumed>) = 0 [pid 3142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 88.449876][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 88.458497][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.465054][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.472751][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 88.489209][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 3142] write(3, "1000", 4) = 4 [pid 3142] close(3) = 0 [pid 3142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3142] ioctl(3, USB_RAW_IOCTL_INIT [pid 3093] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 88.502790][ T389] usb 4-1: USB disconnect, device number 27 [ 88.512529][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] exit_group(0) = ? [pid 3075] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3163 ./strace-static-x86_64: Process 3163 attached [pid 3163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3163] setpgid(0, 0) = 0 [pid 3163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3163] write(3, "1000", 4) = 4 [pid 3163] close(3) = 0 [pid 3163] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3163] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3072] exit_group(0) = ? [pid 3072] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3171 ./strace-static-x86_64: Process 3171 attached [pid 3171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3171] setpgid(0, 0) = 0 [pid 3171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3171] write(3, "1000", 4) = 4 [pid 3171] close(3) = 0 [pid 3171] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3171] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 88.629169][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.640527][ T19] usb 1-1: USB disconnect, device number 27 [ 88.646680][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 88.678977][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 88.694203][ T386] usb 6-1: USB disconnect, device number 27 [ 88.700766][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 88.857592][ T24] usb 2-1: new high-speed USB device number 28 using dummy_hcd [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 88.917592][ T389] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3106] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.037595][ T19] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 89.077647][ T386] usb 6-1: new high-speed USB device number 28 using dummy_hcd [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3093] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 89.177640][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.184050][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.191883][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 89.227628][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3106] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3171] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 89.277646][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.297615][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.304033][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.311424][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3093] exit_group(0) = ? [pid 3093] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3181 ./strace-static-x86_64: Process 3181 attached [pid 3181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3181] setpgid(0, 0) = 0 [pid 3181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3181] write(3, "1000", 4) = 4 [pid 3181] close(3) = 0 [pid 3181] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3181] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 89.398499][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 89.408724][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.419872][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.429188][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.437396][ T24] usb 2-1: Product: syz [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 89.444074][ T388] usb 5-1: USB disconnect, device number 28 [ 89.450386][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.461531][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 89.470247][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.479632][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.487713][ T24] usb 2-1: Manufacturer: syz [ 89.492405][ T24] usb 2-1: SerialNumber: syz [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] exit_group(0) = ? [pid 3106] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3189 attached [pid 3189] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... clone resumed>, child_tidptr=0x5555565115d0) = 3189 [pid 3189] <... prctl resumed>) = 0 [pid 3189] setpgid(0, 0) = 0 [pid 3189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3189] write(3, "1000", 4) = 4 [pid 3189] close(3) = 0 [pid 3189] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3136] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3189] <... openat resumed>) = 3 [pid 3189] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] <... ioctl resumed>, 0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3136] <... ioctl resumed>, 0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 89.497720][ T389] usb 4-1: Product: syz [ 89.502056][ T389] usb 4-1: Manufacturer: syz [ 89.506744][ T389] usb 4-1: SerialNumber: syz [ 89.518728][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 89.533454][ T74] usb 3-1: USB disconnect, device number 28 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3171] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 89.541607][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3171] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 89.617680][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.627118][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.635173][ T19] usb 1-1: Product: syz [ 89.639381][ T19] usb 1-1: Manufacturer: syz [ 89.644167][ T19] usb 1-1: SerialNumber: syz [ 89.650501][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.659742][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3163] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3171] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 89.667822][ T386] usb 6-1: Product: syz [ 89.672234][ T386] usb 6-1: Manufacturer: syz [ 89.676907][ T386] usb 6-1: SerialNumber: syz [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3171] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 89.907645][ T388] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 89.927586][ T74] usb 3-1: new high-speed USB device number 29 using dummy_hcd [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.267620][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 90.307621][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3171] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 90.437640][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.447148][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.455213][ T388] usb 5-1: Product: syz [ 90.459660][ T388] usb 5-1: Manufacturer: syz [ 90.464395][ T388] usb 5-1: SerialNumber: syz [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3181] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3189] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 90.497637][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.506734][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.514926][ T74] usb 3-1: Product: syz [ 90.519203][ T74] usb 3-1: Manufacturer: syz [ 90.523777][ T74] usb 3-1: SerialNumber: syz [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3189] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3189] <... ioctl resumed>, 0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3163] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3189] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3163] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3189] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3189] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3136] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3142] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 90.857630][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.864184][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.871651][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.878092][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 90.883764][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.891366][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3163] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3171] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3171] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3136] exit_group(0) = ? [pid 3136] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3224 attached , child_tidptr=0x5555565115d0) = 3224 [pid 3224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3224] setpgid(0, 0) = 0 [pid 3224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3224] write(3, "1000", 4) = 4 [pid 3224] close(3) = 0 [pid 3224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3142] exit_group(0) = ? [pid 3142] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3225 ./strace-static-x86_64: Process 3225 attached [pid 3225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3225] setpgid(0, 0) = 0 [pid 3225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3225] write(3, "1000", 4) = 4 [pid 3225] close(3) = 0 [ 91.007630][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.014181][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.021816][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.028368][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 91.034038][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.041599][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3225] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 91.078941][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 91.090398][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.103506][ T24] usb 2-1: USB disconnect, device number 28 [ 91.112859][ T389] usb 4-1: USB disconnect, device number 28 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 91.122341][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 91.131420][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] exit_group(0) = ? [pid 3163] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3243 ./strace-static-x86_64: Process 3243 attached [pid 3243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3189] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3243] setpgid(0, 0) = 0 [pid 3243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3243] write(3, "1000", 4) = 4 [pid 3243] close(3) = 0 [pid 3243] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3243] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3171] exit_group(0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3171] <... exit_group resumed>) = ? [pid 3171] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3246 ./strace-static-x86_64: Process 3246 attached [pid 3246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3246] setpgid(0, 0) = 0 [pid 3246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3246] write(3, "1000", 4) = 4 [pid 3246] close(3) = 0 [pid 3246] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3246] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 91.228778][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 91.241091][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 91.264729][ T386] usb 6-1: USB disconnect, device number 28 [ 91.270834][ T19] usb 1-1: USB disconnect, device number 28 [ 91.276936][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 91.285800][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 91.507603][ T24] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 91.547591][ T389] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 91.667588][ T386] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 91.687602][ T19] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3181] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3181] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3189] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 91.827636][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.834264][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.841960][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 91.847621][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.847633][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.847640][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.877911][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.907681][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3181] exit_group(0) = ? [pid 3181] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3310 ./strace-static-x86_64: Process 3310 attached [pid 3310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3310] setpgid(0, 0) = 0 [pid 3310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3310] write(3, "1000", 4) = 4 [pid 3310] close(3) = 0 [pid 3310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3310] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3189] exit_group(0) = ? [pid 3189] +++ exited with 0 +++ [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... clone resumed>, child_tidptr=0x5555565115d0) = 3311 [ 92.037666][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.050076][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 92.060243][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.068933][ T74] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 ./strace-static-x86_64: Process 3311 attached [pid 3311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3311] setpgid(0, 0) = 0 [pid 3311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... openat resumed>) = 3 [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.071431][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.082669][ T74] usb 3-1: USB disconnect, device number 29 [ 92.103998][ T388] usb 5-1: USB disconnect, device number 29 [ 92.108843][ T74] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 92.111167][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 92.128609][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] write(3, "1000", 4 [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] <... write resumed>) = 4 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] close(3) = 0 [pid 3311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.138900][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.146895][ T24] usb 2-1: Product: syz [ 92.151234][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.159359][ T24] usb 2-1: Manufacturer: syz [ 92.164240][ T24] usb 2-1: SerialNumber: syz [ 92.170500][ T389] usb 4-1: Product: syz [ 92.175815][ T389] usb 4-1: Manufacturer: syz [ 92.180608][ T389] usb 4-1: SerialNumber: syz [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.257727][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.267009][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.276201][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.284715][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.292829][ T386] usb 6-1: Product: syz [ 92.297022][ T386] usb 6-1: Manufacturer: syz [ 92.301699][ T19] usb 1-1: Product: syz [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3243] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3246] <... ioctl resumed>, 0) = 0 [pid 3243] <... ioctl resumed>, 0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3243] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3246] <... ioctl resumed>, 0) = 0 [pid 3243] <... ioctl resumed>, 0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3246] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3243] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3246] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 92.305884][ T19] usb 1-1: Manufacturer: syz [ 92.310541][ T386] usb 6-1: SerialNumber: syz [ 92.315171][ T19] usb 1-1: SerialNumber: syz [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3243] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3246] <... ioctl resumed>, 0) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3243] <... ioctl resumed>, 0) = 0 [pid 3246] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3243] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3246] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3246] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 92.557587][ T74] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 92.577683][ T388] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3246] <... ioctl resumed>, 0xa) = 0 [pid 3243] <... ioctl resumed>, 0xa) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3246] <... ioctl resumed>, 0xb) = 0 [pid 3243] <... ioctl resumed>, 0xb) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3246] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.927629][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.937657][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3224] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3225] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.107629][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.107671][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.116690][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.127004][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.134008][ T74] usb 3-1: Product: syz [ 93.142266][ T388] usb 5-1: Product: syz [ 93.146054][ T74] usb 3-1: Manufacturer: syz [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 93.150205][ T388] usb 5-1: Manufacturer: syz [ 93.154692][ T74] usb 3-1: SerialNumber: syz [ 93.159459][ T388] usb 5-1: SerialNumber: syz [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3246] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3311] <... ioctl resumed>, 0) = 0 [pid 3310] <... ioctl resumed>, 0) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3311] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3310] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3311] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3310] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3246] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 93.527633][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.534309][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.541850][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 93.577672][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.584682][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.592322][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3310] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3246] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3246] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3243] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3224] exit_group(0) = ? [pid 3224] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3353 ./strace-static-x86_64: Process 3353 attached [ 93.677662][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.684278][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.690744][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.698534][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.705898][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 93.711695][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3353] setpgid(0, 0) = 0 [pid 3353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3353] write(3, "1000", 4) = 4 [pid 3353] close(3) = 0 [pid 3353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3225] exit_group(0) = ? [pid 3225] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3359 ./strace-static-x86_64: Process 3359 attached [pid 3359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3359] setpgid(0, 0) = 0 [pid 3359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3359] write(3, "1000", 4) = 4 [pid 3359] close(3) = 0 [pid 3359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [ 93.738972][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 93.752455][ T24] usb 2-1: USB disconnect, device number 29 [ 93.758810][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3246] exit_group(0 [pid 3243] exit_group(0 [pid 3246] <... exit_group resumed>) = ? [pid 3243] <... exit_group resumed>) = ? [pid 3246] +++ exited with 0 +++ [pid 3243] +++ exited with 0 +++ [ 93.800063][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 93.814391][ T389] usb 4-1: USB disconnect, device number 29 [ 93.820747][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3246, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3243, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3372 ./strace-static-x86_64: Process 3372 attached [pid 3372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3372] setpgid(0, 0) = 0 [pid 3372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3372] write(3, "1000", 4) = 4 [pid 3372] close(3) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 3373 [pid 3372] <... ioctl resumed>, 0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3373 attached [pid 3373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3373] setpgid(0, 0) = 0 [pid 3373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3373] write(3, "1000", 4) = 4 [pid 3373] close(3) = 0 [pid 3373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 93.888972][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 93.900820][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 93.923347][ T386] usb 6-1: USB disconnect, device number 29 [ 93.931023][ T19] usb 1-1: USB disconnect, device number 29 [ 93.937153][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 93.945956][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 94.157601][ T24] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 94.207599][ T389] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 94.327696][ T386] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 94.347606][ T19] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3311] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 94.487634][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.494063][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.501450][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 94.517673][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.528700][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 94.535293][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.543202][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.577639][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3311] exit_group(0) = ? [pid 3311] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3398 attached , child_tidptr=0x5555565115d0) = 3398 [pid 3398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3398] setpgid(0, 0) = 0 [pid 3398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3398] write(3, "1000", 4) = 4 [pid 3398] close(3) = 0 [pid 3398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 94.707689][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.716714][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.718942][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 94.724919][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.736583][ T74] usb 3-1: USB disconnect, device number 30 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3310] exit_group(0) = ? [pid 3310] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3399 ./strace-static-x86_64: Process 3399 attached [pid 3399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3399] setpgid(0, 0) = 0 [pid 3399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3399] write(3, "1000", 4) = 4 [pid 3399] close(3) = 0 [pid 3399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 94.745629][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.751688][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 94.763101][ T24] usb 2-1: Product: syz [ 94.775174][ T24] usb 2-1: Manufacturer: syz [ 94.780058][ T24] usb 2-1: SerialNumber: syz [ 94.788925][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 94.799116][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.809727][ T388] usb 5-1: USB disconnect, device number 30 [ 94.816483][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 94.827937][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.836689][ T389] usb 4-1: Product: syz [ 94.841236][ T389] usb 4-1: Manufacturer: syz [ 94.845944][ T389] usb 4-1: SerialNumber: syz [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.927685][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.936890][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.946016][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.954348][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.962560][ T386] usb 6-1: Product: syz [ 94.966724][ T386] usb 6-1: Manufacturer: syz [ 94.971849][ T19] usb 1-1: Product: syz [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3373] <... ioctl resumed>, 0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3372] <... ioctl resumed>, 0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3372] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 94.976014][ T19] usb 1-1: Manufacturer: syz [ 94.980763][ T386] usb 6-1: SerialNumber: syz [ 94.985720][ T19] usb 1-1: SerialNumber: syz [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 95.207597][ T74] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 95.217679][ T388] usb 5-1: new high-speed USB device number 31 using dummy_hcd [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3373] <... ioctl resumed>, 0xa) = 0 [pid 3372] <... ioctl resumed>, 0xa) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3373] <... ioctl resumed>, 0xb) = 0 [pid 3372] <... ioctl resumed>, 0xb) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3359] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 95.567627][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.577657][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3399] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 95.747628][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.756889][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.765291][ T388] usb 5-1: Product: syz [ 95.769661][ T388] usb 5-1: Manufacturer: syz [ 95.774322][ T388] usb 5-1: SerialNumber: syz [ 95.777630][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.789085][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 95.797058][ T74] usb 3-1: Product: syz [ 95.801241][ T74] usb 3-1: Manufacturer: syz [ 95.805819][ T74] usb 3-1: SerialNumber: syz [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3373] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3372] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3373] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3372] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3353] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 96.137626][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.144060][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.151759][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 96.207640][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.214211][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.221800][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3373] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3372] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3373] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3372] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3353] exit_group(0) = ? [pid 3353] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3441 ./strace-static-x86_64: Process 3441 attached [pid 3441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3441] setpgid(0, 0) = 0 [pid 3441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3441] write(3, "1000", 4) = 4 [pid 3441] close(3) = 0 [pid 3441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 96.347640][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.354217][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.360676][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.370355][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 96.380532][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.391273][ T24] usb 2-1: USB disconnect, device number 30 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3359] exit_group(0) = ? [pid 3359] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3443 attached , child_tidptr=0x5555565115d0) = 3443 [pid 3443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3443] setpgid(0, 0) = 0 [pid 3443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3443] write(3, "1000", 4) = 4 [pid 3443] close(3) = 0 [pid 3443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 96.397184][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 96.403017][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 96.409023][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 96.421681][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 96.433277][ T389] usb 4-1: USB disconnect, device number 30 [ 96.439588][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3373] exit_group(0 [pid 3372] exit_group(0) = ? [pid 3373] <... exit_group resumed>) = ? [pid 3373] +++ exited with 0 +++ [pid 3372] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 3467 [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 3466 ./strace-static-x86_64: Process 3466 attached [pid 3466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3466] setpgid(0, 0) = 0 [pid 3466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3466] write(3, "1000", 4) = 4 [pid 3466] close(3) = 0 [pid 3466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 3467 attached [pid 3467] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3466] <... ioctl resumed>, 0) = 0 [pid 3467] <... prctl resumed>) = 0 [pid 3467] setpgid(0, 0) = 0 [pid 3467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... openat resumed>) = 3 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] write(3, "1000", 4 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... write resumed>) = 4 [pid 3467] close(3) = 0 [pid 3467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 96.559325][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 96.571451][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 96.585893][ T386] usb 6-1: USB disconnect, device number 30 [ 96.598691][ T19] usb 1-1: USB disconnect, device number 30 [ 96.605378][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 96.616073][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 96.797575][ T24] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 96.827579][ T389] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3398] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3399] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 96.987586][ T386] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 97.007642][ T19] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3398] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 97.127635][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.134058][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.137648][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.141948][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 97.148109][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.160862][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.171902][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.207627][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3398] exit_group(0) = ? [pid 3398] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3486 ./strace-static-x86_64: Process 3486 attached [pid 3486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3486] setpgid(0, 0) = 0 [pid 3486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3486] write(3, "1000", 4) = 4 [pid 3486] close(3 [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] <... close resumed>) = 0 [pid 3486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3399] exit_group(0) = ? [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3399] +++ exited with 0 +++ [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3399, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3487 ./strace-static-x86_64: Process 3487 attached [pid 3487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3487] setpgid(0, 0) = 0 [pid 3487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3487] write(3, "1000", 4) = 4 [pid 3487] close(3) = 0 [pid 3487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] <... ioctl resumed>, 0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 97.337643][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.347638][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.360614][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 97.369036][ T74] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.370782][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.385425][ T74] usb 3-1: USB disconnect, device number 31 [ 97.392188][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.398501][ T74] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 97.407198][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.423286][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3443] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3443] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 97.432448][ T388] usb 5-1: USB disconnect, device number 31 [ 97.438391][ T24] usb 2-1: Product: syz [ 97.442538][ T24] usb 2-1: Manufacturer: syz [ 97.447330][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 97.455775][ T389] usb 4-1: Product: syz [ 97.460056][ T24] usb 2-1: SerialNumber: syz [ 97.465263][ T389] usb 4-1: Manufacturer: syz [ 97.470142][ T389] usb 4-1: SerialNumber: syz [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 97.587676][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.596722][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.605068][ T386] usb 6-1: Product: syz [ 97.609367][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.618875][ T386] usb 6-1: Manufacturer: syz [ 97.623636][ T386] usb 6-1: SerialNumber: syz [ 97.628258][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3466] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3467] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 97.636224][ T19] usb 1-1: Product: syz [ 97.641641][ T19] usb 1-1: Manufacturer: syz [ 97.646236][ T19] usb 1-1: SerialNumber: syz [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 97.709518][ T23] audit: type=1400 audit(1669220599.249:80): avc: denied { unlink } for pid=142 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 97.857607][ T74] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 97.867597][ T388] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3443] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.227644][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 98.267618][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3441] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3487] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 98.397661][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.407044][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.415136][ T388] usb 5-1: Product: syz [ 98.419488][ T388] usb 5-1: Manufacturer: syz [ 98.424070][ T388] usb 5-1: SerialNumber: syz [pid 3487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 98.447655][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.456732][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.464744][ T74] usb 3-1: Product: syz [ 98.469183][ T74] usb 3-1: Manufacturer: syz [ 98.473757][ T74] usb 3-1: SerialNumber: syz [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 98.817618][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.824178][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.831673][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.838394][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 98.844063][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.851456][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3467] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3466] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3441] exit_group(0) = ? [pid 3441] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3529 ./strace-static-x86_64: Process 3529 attached [pid 3529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3529] setpgid(0, 0) = 0 [pid 3529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3529] write(3, "1000", 4) = 4 [pid 3529] close(3) = 0 [pid 3529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3443] exit_group(0) = ? [pid 3443] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3530 ./strace-static-x86_64: Process 3530 attached [pid 3530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3530] setpgid(0, 0) = 0 [pid 3530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3530] write(3, "1000", 4) = 4 [pid 3530] close(3) = 0 [pid 3530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 98.997637][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.004233][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.011693][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.018133][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 99.024363][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.032053][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 99.039533][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 99.050977][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 99.062820][ T389] usb 4-1: USB disconnect, device number 31 [ 99.068929][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 99.079523][ T24] usb 2-1: USB disconnect, device number 31 [ 99.085600][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3467] exit_group(0) = ? [pid 3467] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3531 ./strace-static-x86_64: Process 3531 attached [pid 3531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3531] setpgid(0, 0) = 0 [pid 3531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3531] write(3, "1000", 4) = 4 [pid 3531] close(3) = 0 [pid 3531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3466] exit_group(0) = ? [pid 3531] ioctl(3, USB_RAW_IOCTL_INIT [pid 3466] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3532 [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 3532 attached [pid 3532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3532] setpgid(0, 0) = 0 [pid 3532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3531] <... ioctl resumed>, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... openat resumed>) = 3 [pid 3532] write(3, "1000", 4) = 4 [pid 3532] close(3) = 0 [pid 3532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 99.218642][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 99.229680][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 99.251383][ T19] usb 1-1: USB disconnect, device number 31 [ 99.258520][ T386] usb 6-1: USB disconnect, device number 31 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 99.267163][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 99.275877][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 99.487576][ T389] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 99.507676][ T24] usb 2-1: new high-speed USB device number 32 using dummy_hcd [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 99.657588][ T19] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 99.697638][ T386] usb 6-1: new high-speed USB device number 32 using dummy_hcd [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3487] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3486] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 99.787635][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.794046][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.801670][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 99.817593][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.824887][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 99.832903][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 99.847621][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 99.877673][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3487] exit_group(0) = ? [pid 3487] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3574 ./strace-static-x86_64: Process 3574 attached [pid 3574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3574] setpgid(0, 0) = 0 [pid 3574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3574] write(3, "1000", 4) = 4 [pid 3574] close(3) = 0 [pid 3574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3574] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3486] exit_group(0) = ? [pid 3486] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3486, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3575 ./strace-static-x86_64: Process 3575 attached [pid 3575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3575] setpgid(0, 0) = 0 [pid 3575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3575] write(3, "1000", 4) = 4 [pid 3575] close(3) = 0 [pid 3575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3575] ioctl(3, USB_RAW_IOCTL_INIT [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 100.018435][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 100.028713][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.038189][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.049325][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.058650][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 100.059643][ T74] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 100.066620][ T389] usb 4-1: Product: syz [ 100.066629][ T389] usb 4-1: Manufacturer: syz [ 100.066637][ T389] usb 4-1: SerialNumber: syz [ 100.067868][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.079277][ T74] usb 3-1: USB disconnect, device number 32 [ 100.084152][ T388] usb 5-1: USB disconnect, device number 32 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3530] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3530] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 100.089367][ T74] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 100.092732][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.131012][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 100.140658][ T24] usb 2-1: Product: syz [ 100.144866][ T24] usb 2-1: Manufacturer: syz [ 100.149578][ T24] usb 2-1: SerialNumber: syz [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 100.247686][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.256858][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.265523][ T19] usb 1-1: Product: syz [ 100.269875][ T19] usb 1-1: Manufacturer: syz [ 100.274462][ T19] usb 1-1: SerialNumber: syz [pid 3532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3531] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 100.297645][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.306958][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.315285][ T386] usb 6-1: Product: syz [ 100.320379][ T386] usb 6-1: Manufacturer: syz [ 100.324972][ T386] usb 6-1: SerialNumber: syz [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3532] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 100.517585][ T74] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 100.557605][ T388] usb 5-1: new high-speed USB device number 33 using dummy_hcd [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3531] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3532] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 100.897632][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.917618][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3531] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3530] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3529] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.087616][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.087648][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.096740][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.105808][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.114188][ T74] usb 3-1: Product: syz [ 101.121769][ T388] usb 5-1: Product: syz [ 101.126160][ T74] usb 3-1: Manufacturer: syz [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3575] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3532] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 101.130085][ T388] usb 5-1: Manufacturer: syz [ 101.134657][ T74] usb 3-1: SerialNumber: syz [ 101.139117][ T388] usb 5-1: SerialNumber: syz [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3532] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3532] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 101.487646][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.494292][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.501735][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 101.507667][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.514161][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.521584][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3532] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 101.637623][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.644299][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.651728][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3530] exit_group(0) = ? [pid 3530] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3529] exit_group(0) = ? [pid 3529] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3618 ./strace-static-x86_64: Process 3618 attached [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 101.687647][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.694269][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.703282][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 101.713469][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 101.721348][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 101.741992][ T389] usb 4-1: USB disconnect, device number 32 [ 101.748141][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 101.764617][ T24] usb 2-1: USB disconnect, device number 32 [ 101.772792][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3532] exit_group(0) = ? [pid 3532] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3636] <... ioctl resumed>, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3531] exit_group(0) = ? [pid 3531] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 101.849308][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 101.862996][ T19] usb 1-1: USB disconnect, device number 32 [ 101.871288][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 101.908419][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 101.927861][ T386] usb 6-1: USB disconnect, device number 32 [ 101.939603][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 102.167584][ T389] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 102.187608][ T24] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 102.267591][ T19] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 102.327594][ T386] usb 6-1: new high-speed USB device number 33 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3575] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3574] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.497612][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.504243][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.507661][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.511947][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 102.519446][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.531089][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.542023][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.557644][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 102.647679][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3575] exit_group(0) = ? [pid 3575] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3574] exit_group(0 [pid 3662] <... setpgid resumed>) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [ 102.697707][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.708697][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.718019][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.726186][ T389] usb 4-1: Product: syz [ 102.728897][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 102.730387][ T389] usb 4-1: Manufacturer: syz [pid 3662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3574] <... exit_group resumed>) = ? [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3574] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3574, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3664] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.745317][ T389] usb 4-1: SerialNumber: syz [ 102.750446][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.762046][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.763972][ T74] usb 3-1: USB disconnect, device number 33 [ 102.772197][ T388] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 102.784387][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3636] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.795309][ T24] usb 2-1: Product: syz [ 102.800852][ T388] usb 5-1: USB disconnect, device number 33 [ 102.812955][ T388] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 102.821901][ T24] usb 2-1: Manufacturer: syz [ 102.826641][ T24] usb 2-1: SerialNumber: syz [ 102.837706][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3636] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.847014][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.855286][ T19] usb 1-1: Product: syz [ 102.859623][ T19] usb 1-1: Manufacturer: syz [ 102.864504][ T19] usb 1-1: SerialNumber: syz [ 102.877676][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.886710][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 102.895579][ T386] usb 6-1: Product: syz [ 102.900602][ T386] usb 6-1: Manufacturer: syz [ 102.905654][ T386] usb 6-1: SerialNumber: syz [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 103.187595][ T74] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 103.217579][ T388] usb 5-1: new high-speed USB device number 34 using dummy_hcd [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 103.577631][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.577641][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3617] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 103.757627][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.757637][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.757653][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.766934][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.776318][ T74] usb 3-1: Product: syz [ 103.784067][ T388] usb 5-1: Product: syz [ 103.792184][ T74] usb 3-1: Manufacturer: syz [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3664] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 103.796319][ T388] usb 5-1: Manufacturer: syz [ 103.800507][ T74] usb 3-1: SerialNumber: syz [ 103.805043][ T388] usb 5-1: SerialNumber: syz [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3636] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 104.147623][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.154040][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.161479][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.168174][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 104.173837][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.181235][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3642] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 104.257619][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.264355][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.271853][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.278435][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 104.284262][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.291713][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3705 attached [pid 3618] exit_group(0 [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 3705 [pid 3618] <... exit_group resumed>) = ? [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] +++ exited with 0 +++ [pid 3705] <... prctl resumed>) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3705] <... ioctl resumed>, 0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3706 attached , child_tidptr=0x5555565115d0) = 3706 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 104.370262][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 104.381371][ T24] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 104.392512][ T389] usb 4-1: USB disconnect, device number 33 [ 104.401384][ T24] usb 2-1: USB disconnect, device number 33 [ 104.407369][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 104.416136][ T24] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3717 attached , child_tidptr=0x5555565115d0) = 3717 [pid 3642] exit_group(0 [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3642] <... exit_group resumed>) = ? [pid 3642] +++ exited with 0 +++ [pid 3717] <... prctl resumed>) = 0 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3717] setpgid(0, 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] <... setpgid resumed>) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 3721 [pid 3717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 3721 attached [ 104.469437][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 104.481864][ T19] usb 1-1: USB disconnect, device number 33 [ 104.489667][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 104.502517][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3664] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3721] <... prctl resumed>) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3721] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3721] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 104.515794][ T386] usb 6-1: USB disconnect, device number 33 [ 104.526852][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 104.807631][ T24] usb 2-1: new high-speed USB device number 34 using dummy_hcd [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 104.857591][ T389] usb 4-1: new high-speed USB device number 34 using dummy_hcd [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3662] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3664] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3662] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3664] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 104.907579][ T19] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 104.917665][ T386] usb 6-1: new high-speed USB device number 34 using dummy_hcd [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3664] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3664] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3662] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3664] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 105.167620][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.167627][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.167644][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.178724][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.185385][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 105.192862][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.211721][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 105.227663][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 105.277741][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.298276][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3750 [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 ./strace-static-x86_64: Process 3750 attached [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3750] setpgid(0, 0) = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3750] close(3) = 0 [pid 3750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] <... ioctl resumed>, 0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 105.367678][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.377390][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.385651][ T24] usb 2-1: Product: syz [ 105.390589][ T24] usb 2-1: Manufacturer: syz [ 105.395571][ T24] usb 2-1: SerialNumber: syz [ 105.398878][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3706] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3664] exit_group(0 [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3664] <... exit_group resumed>) = ? [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3706] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3664] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3752 ./strace-static-x86_64: Process 3752 attached [pid 3752] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3721] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] <... prctl resumed>) = 0 [pid 3752] setpgid(0, 0) = 0 [pid 3752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3752] <... openat resumed>) = 3 [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] write(3, "1000", 4) = 4 [pid 3752] close(3) = 0 [pid 3752] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3752] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 105.407657][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.412585][ T74] usb 3-1: USB disconnect, device number 34 [ 105.426526][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 105.430679][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.447403][ T389] usb 4-1: Product: syz [ 105.452863][ T389] usb 4-1: Manufacturer: syz [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 105.459555][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 105.469773][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.479209][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.487400][ T19] usb 1-1: Product: syz [ 105.491991][ T389] usb 4-1: SerialNumber: syz [ 105.500115][ T388] usb 5-1: USB disconnect, device number 34 [ 105.507142][ T19] usb 1-1: Manufacturer: syz [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3717] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3705] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3721] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 105.511920][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.521199][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 105.530132][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.538307][ T19] usb 1-1: SerialNumber: syz [ 105.543472][ T386] usb 6-1: Product: syz [ 105.547908][ T386] usb 6-1: Manufacturer: syz [ 105.552791][ T386] usb 6-1: SerialNumber: syz [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 105.857579][ T74] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 105.937586][ T388] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3721] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 106.237624][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 106.297647][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3721] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 106.447647][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.456680][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.464870][ T74] usb 3-1: Product: syz [ 106.467655][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.469275][ T74] usb 3-1: Manufacturer: syz [ 106.479434][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.482809][ T74] usb 3-1: SerialNumber: syz [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3750] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 106.491153][ T388] usb 5-1: Product: syz [ 106.499401][ T388] usb 5-1: Manufacturer: syz [ 106.503966][ T388] usb 5-1: SerialNumber: syz [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3706] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3750] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3706] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 106.757626][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.764348][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.772185][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3705] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3721] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3721] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3717] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3721] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 106.887620][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.894241][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.901839][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.908481][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.914879][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.922400][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 106.928118][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3706] exit_group(0) = ? [pid 3706] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3793 ./strace-static-x86_64: Process 3793 attached [pid 3793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3793] setpgid(0, 0) = 0 [pid 3793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3793] write(3, "1000", 4) = 4 [pid 3793] close(3) = 0 [pid 3793] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3793] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 106.935465][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 106.941204][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3750] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 106.978915][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 106.991470][ T24] usb 2-1: USB disconnect, device number 34 [ 106.998129][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3705] exit_group(0) = ? [pid 3705] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3815 ./strace-static-x86_64: Process 3815 attached [pid 3815] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3815] setpgid(0, 0) = 0 [pid 3815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3815] write(3, "1000", 4) = 4 [pid 3815] close(3) = 0 [pid 3815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3815] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3721] exit_group(0) = ? [pid 3721] +++ exited with 0 +++ [pid 3717] exit_group(0) = ? [pid 3717] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...> [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... restart_syscall resumed>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... clone resumed>, child_tidptr=0x5555565115d0) = 3816 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 3817 ./strace-static-x86_64: Process 3817 attached ./strace-static-x86_64: Process 3816 attached [pid 3817] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3816] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3817] <... prctl resumed>) = 0 [pid 3816] <... prctl resumed>) = 0 [pid 3817] setpgid(0, 0 [pid 3816] setpgid(0, 0 [pid 3817] <... setpgid resumed>) = 0 [pid 3816] <... setpgid resumed>) = 0 [pid 3817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3817] <... openat resumed>) = 3 [pid 3816] write(3, "1000", 4 [pid 3817] write(3, "1000", 4) = 4 [pid 3816] <... write resumed>) = 4 [pid 3817] close(3 [pid 3816] close(3 [pid 3817] <... close resumed>) = 0 [pid 3816] <... close resumed>) = 0 [pid 3817] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3817] <... openat resumed>) = 3 [pid 3816] <... openat resumed>) = 3 [pid 3817] ioctl(3, USB_RAW_IOCTL_INIT [pid 3816] ioctl(3, USB_RAW_IOCTL_INIT [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] <... ioctl resumed>, 0) = 0 [pid 3816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0) = 0 [ 107.099210][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 107.115134][ T389] usb 4-1: USB disconnect, device number 34 [ 107.124319][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 107.135792][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 107.146291][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 107.160233][ T19] usb 1-1: USB disconnect, device number 34 [ 107.166635][ T386] usb 6-1: USB disconnect, device number 34 [ 107.172931][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 107.181854][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3793] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 107.387698][ T24] usb 2-1: new high-speed USB device number 35 using dummy_hcd [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.557578][ T389] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 107.587585][ T19] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 107.595159][ T386] usb 6-1: new high-speed USB device number 35 using dummy_hcd [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 107.747615][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3752] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3750] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3752] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3793] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3793] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.837641][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.844087][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.847677][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.851825][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 107.858612][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.871010][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 107.917758][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.926950][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.935122][ T24] usb 2-1: Product: syz [ 107.939631][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.950501][ T24] usb 2-1: Manufacturer: syz [ 107.955070][ T24] usb 2-1: SerialNumber: syz [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3793] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 107.960093][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.970982][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3750] exit_group(0) = ? [pid 3750] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3838 ./strace-static-x86_64: Process 3838 attached [pid 3838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3838] setpgid(0, 0) = 0 [pid 3838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3838] write(3, "1000", 4) = 4 [pid 3838] close(3) = 0 [pid 3838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3752] exit_group(0 [pid 3838] <... ioctl resumed>, 0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3752] <... exit_group resumed>) = ? [pid 3752] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3752, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3839 [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 3839 attached [pid 3839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3839] setpgid(0, 0) = 0 [pid 3839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3839] write(3, "1000", 4) = 4 [pid 3839] close(3) = 0 [pid 3839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 108.058713][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 108.079855][ T74] usb 3-1: USB disconnect, device number 35 [ 108.089229][ T388] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 108.095715][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 108.101541][ T388] usb 5-1: USB disconnect, device number 35 [ 108.115516][ T388] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 108.137816][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.147025][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.155072][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.164202][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.173306][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.189173][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.197167][ T19] usb 1-1: Product: syz [ 108.201532][ T389] usb 4-1: Product: syz [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3816] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3816] <... ioctl resumed>, 0) = 0 [pid 3815] <... ioctl resumed>, 0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3815] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3816] <... ioctl resumed>, 0) = 0 [pid 3815] <... ioctl resumed>, 0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3816] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3815] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3816] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 108.205681][ T389] usb 4-1: Manufacturer: syz [ 108.210514][ T386] usb 6-1: Product: syz [ 108.214670][ T386] usb 6-1: Manufacturer: syz [ 108.219554][ T19] usb 1-1: Manufacturer: syz [ 108.224321][ T19] usb 1-1: SerialNumber: syz [ 108.229721][ T389] usb 4-1: SerialNumber: syz [ 108.234453][ T386] usb 6-1: SerialNumber: syz [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] <... ioctl resumed>, 0) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3815] <... ioctl resumed>, 0) = 0 [pid 3816] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3815] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3816] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3815] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 108.507586][ T74] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 108.527612][ T388] usb 5-1: new high-speed USB device number 36 using dummy_hcd [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3816] <... ioctl resumed>, 0xa) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3815] <... ioctl resumed>, 0xb) = 0 [pid 3816] <... ioctl resumed>, 0xb) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 108.887627][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.907723][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 109.057635][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.066659][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.074886][ T388] usb 5-1: Product: syz [ 109.079818][ T388] usb 5-1: Manufacturer: syz [ 109.084390][ T388] usb 5-1: SerialNumber: syz [ 109.097638][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3839] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3838] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] <... ioctl resumed>, 0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3838] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 109.106696][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.114699][ T74] usb 3-1: Product: syz [ 109.118868][ T74] usb 3-1: Manufacturer: syz [ 109.123441][ T74] usb 3-1: SerialNumber: syz [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3793] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3816] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3815] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3816] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3815] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3838] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3838] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 109.357624][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.364054][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.371686][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3793] exit_group(0) = ? [pid 3793] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3793, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3881 attached , child_tidptr=0x5555565115d0) = 3881 [pid 3881] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3881] setpgid(0, 0) = 0 [pid 3881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3881] write(3, "1000", 4) = 4 [pid 3881] close(3) = 0 [pid 3881] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3881] ioctl(3, USB_RAW_IOCTL_INIT [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3815] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0) = 0 [pid 3838] <... ioctl resumed>, 0xa) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3838] <... ioctl resumed>, 0xb) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3817] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3817] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3838] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3816] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3815] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3817] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 109.578640][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 109.597644][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.604277][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.610865][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.617517][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.625219][ T24] usb 2-1: USB disconnect, device number 35 [ 109.631173][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.638623][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.645987][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 109.651865][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 109.660232][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 109.665896][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3815] exit_group(0) = ? [pid 3815] +++ exited with 0 +++ [pid 3816] exit_group(0 [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3815, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3838] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3816] <... exit_group resumed>) = ? [pid 3816] +++ exited with 0 +++ [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] <... clone resumed>, child_tidptr=0x5555565115d0) = 3919 [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3920 ./strace-static-x86_64: Process 3920 attached [pid 3920] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3920] setpgid(0, 0) = 0 [pid 3920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3920] write(3, "1000", 4) = 4 [pid 3920] close(3) = 0 [pid 3920] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3920] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3920] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3817] exit_group(0) = ? [pid 3817] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3817, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3921 ./strace-static-x86_64: Process 3919 attached ./strace-static-x86_64: Process 3921 attached [pid 3919] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3921] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3919] <... prctl resumed>) = 0 [pid 3921] <... prctl resumed>) = 0 [ 109.809012][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 109.821244][ T19] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 109.833185][ T386] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 109.848887][ T19] usb 1-1: USB disconnect, device number 35 [pid 3919] setpgid(0, 0 [pid 3921] setpgid(0, 0 [pid 3919] <... setpgid resumed>) = 0 [pid 3921] <... setpgid resumed>) = 0 [pid 3919] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3919] <... openat resumed>) = 3 [pid 3921] <... openat resumed>) = 3 [pid 3919] write(3, "1000", 4 [pid 3921] write(3, "1000", 4 [pid 3919] <... write resumed>) = 4 [pid 3921] <... write resumed>) = 4 [pid 3919] close(3 [pid 3921] close(3 [pid 3919] <... close resumed>) = 0 [pid 3921] <... close resumed>) = 0 [pid 3919] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3921] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3919] ioctl(3, USB_RAW_IOCTL_INIT [pid 3921] <... openat resumed>) = 3 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_INIT [pid 3919] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0) = 0 [pid 3921] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 109.855906][ T389] usb 4-1: USB disconnect, device number 35 [ 109.862335][ T386] usb 6-1: USB disconnect, device number 35 [ 109.871348][ T19] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 109.881180][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 109.889808][ T386] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 110.047625][ T24] usb 2-1: new high-speed USB device number 36 using dummy_hcd [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 110.297579][ T19] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 110.327667][ T386] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 110.335356][ T389] usb 4-1: new high-speed USB device number 36 using dummy_hcd [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 110.407640][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.447627][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3838] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 110.454267][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.457630][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.462208][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 110.469065][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.481078][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3881] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3881] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3881] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3839] exit_group(0) = ? [pid 3839] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3926 ./strace-static-x86_64: Process 3926 attached [pid 3926] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3926] setpgid(0, 0) = 0 [pid 3926] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3926] write(3, "1000", 4) = 4 [pid 3926] close(3) = 0 [pid 3926] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3926] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [ 110.577690][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.587467][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.595675][ T24] usb 2-1: Product: syz [ 110.600068][ T24] usb 2-1: Manufacturer: syz [ 110.604656][ T24] usb 2-1: SerialNumber: syz [pid 3926] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3838] exit_group(0) = ? [pid 3838] +++ exited with 0 +++ [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3927 ./strace-static-x86_64: Process 3927 attached [pid 3927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3927] setpgid(0, 0) = 0 [pid 3927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3927] write(3, "1000", 4) = 4 [pid 3927] close(3) = 0 [pid 3927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 110.668767][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 110.678917][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.695360][ T388] usb 5-1: USB disconnect, device number 36 [ 110.698852][ T74] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 110.701821][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 110.726474][ T74] usb 3-1: USB disconnect, device number 36 [ 110.727736][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.733314][ T74] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 110.743329][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 110.877662][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.888117][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.896615][ T19] usb 1-1: Product: syz [ 110.902168][ T19] usb 1-1: Manufacturer: syz [ 110.907288][ T19] usb 1-1: SerialNumber: syz [ 110.917692][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3920] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 110.926810][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.937619][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.946300][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.955283][ T386] usb 6-1: Product: syz [ 110.960036][ T389] usb 4-1: Product: syz [ 110.964258][ T386] usb 6-1: Manufacturer: syz [ 110.970866][ T389] usb 4-1: Manufacturer: syz [pid 3921] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3919] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3921] <... ioctl resumed>, 0) = 0 [pid 3919] <... ioctl resumed>, 0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3919] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3921] <... ioctl resumed>, 0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3921] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 110.975551][ T386] usb 6-1: SerialNumber: syz [ 110.980362][ T389] usb 4-1: SerialNumber: syz [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 111.107595][ T388] usb 5-1: new high-speed USB device number 37 using dummy_hcd [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3920] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 3921] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3919] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 3921] <... ioctl resumed>, 0) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 111.157591][ T74] usb 3-1: new high-speed USB device number 37 using dummy_hcd [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3920] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3921] <... ioctl resumed>, 0xa) = 0 [pid 3919] <... ioctl resumed>, 0xa) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3921] <... ioctl resumed>, 0xb) = 0 [pid 3919] <... ioctl resumed>, 0xb) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3921] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3881] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 111.467620][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 111.557622][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3920] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 3927] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3926] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3926] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 111.637626][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.646647][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.654662][ T388] usb 5-1: Product: syz [ 111.659095][ T388] usb 5-1: Manufacturer: syz [ 111.663914][ T388] usb 5-1: SerialNumber: syz [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3927] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 111.747623][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.757132][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.765294][ T74] usb 3-1: Product: syz [ 111.769544][ T74] usb 3-1: Manufacturer: syz [ 111.774117][ T74] usb 3-1: SerialNumber: syz [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3921] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 111.967630][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.974047][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.981450][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3919] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3921] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3881] exit_group(0) = ? [pid 3881] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3881, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 3969 ./strace-static-x86_64: Process 3969 attached [pid 3969] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3969] setpgid(0, 0) = 0 [pid 3969] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3969] write(3, "1000", 4) = 4 [pid 3969] close(3) = 0 [pid 3969] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3969] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3920] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 112.198473][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 112.212775][ T24] usb 2-1: USB disconnect, device number 36 [ 112.219094][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3920] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3919] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3921] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 3919] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 112.287667][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.294111][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.302376][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 112.337702][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.344373][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.351232][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.358952][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.366320][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 112.372175][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 3920] exit_group(0) = ? [pid 3920] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3920, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4011 attached , child_tidptr=0x5555565115d0) = 4011 [pid 4011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4011] setpgid(0, 0) = 0 [pid 4011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4011] write(3, "1000", 4) = 4 [pid 4011] close(3) = 0 [pid 4011] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4011] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3921] exit_group(0) = ? [pid 3919] exit_group(0 [pid 3921] +++ exited with 0 +++ [pid 3919] <... exit_group resumed>) = ? [pid 3919] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3919, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4012 ./strace-static-x86_64: Process 4012 attached [pid 4012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4012] setpgid(0, 0 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3921, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4012] <... setpgid resumed>) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3926] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4012] <... openat resumed>) = 3 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4012] write(3, "1000", 4) = 4 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 4014 [pid 4012] close(3) = 0 [pid 4012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 4014 attached [pid 4014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4014] setpgid(0, 0) = 0 [pid 4014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4014] write(3, "1000", 4) = 4 [pid 4014] close(3) = 0 [pid 4014] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4014] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4014] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 112.528428][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 112.549081][ T19] usb 1-1: USB disconnect, device number 36 [ 112.556107][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 112.566030][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3926] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 112.578387][ T389] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 112.607606][ T24] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 112.615929][ T389] usb 4-1: USB disconnect, device number 36 [ 112.622000][ T386] usb 6-1: USB disconnect, device number 36 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 112.628349][ T389] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 112.637775][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3926] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3926] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3969] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 112.967671][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3926] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 3969] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 113.027671][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.034293][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.041845][ T19] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 113.049576][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 113.057753][ T386] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 113.065400][ T389] usb 4-1: new high-speed USB device number 37 using dummy_hcd [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3927] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 3969] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 113.127623][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.134366][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.137633][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.142016][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 113.158470][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.166554][ T24] usb 2-1: Product: syz [ 113.170791][ T24] usb 2-1: Manufacturer: syz [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 113.175369][ T24] usb 2-1: SerialNumber: syz [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 3926] exit_group(0) = ? [pid 3926] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3926, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4055 ./strace-static-x86_64: Process 4055 attached [pid 4055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4055] setpgid(0, 0) = 0 [pid 4055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4055] write(3, "1000", 4) = 4 [pid 4055] close(3) = 0 [pid 4055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 113.248443][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 113.261849][ T388] usb 5-1: USB disconnect, device number 37 [ 113.268759][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3927] exit_group(0) = ? [pid 3927] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4068 ./strace-static-x86_64: Process 4068 attached [pid 4068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4068] setpgid(0, 0) = 0 [pid 4068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4068] write(3, "1000", 4) = 4 [pid 4068] close(3) = 0 [pid 4068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.348909][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 113.362868][ T74] usb 3-1: USB disconnect, device number 37 [ 113.377983][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.407693][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.427749][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.439628][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.577624][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.586971][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.595198][ T19] usb 1-1: Product: syz [ 113.599643][ T19] usb 1-1: Manufacturer: syz [ 113.604211][ T19] usb 1-1: SerialNumber: syz [ 113.608955][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.618214][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4011] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 113.627220][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.635524][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.643829][ T386] usb 6-1: Product: syz [ 113.648092][ T388] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 113.655770][ T389] usb 4-1: Product: syz [ 113.660058][ T386] usb 6-1: Manufacturer: syz [ 113.664761][ T389] usb 4-1: Manufacturer: syz [ 113.669527][ T386] usb 6-1: SerialNumber: syz [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4012] <... ioctl resumed>, 0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4014] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 113.674616][ T389] usb 4-1: SerialNumber: syz [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 113.777589][ T74] usb 3-1: new high-speed USB device number 38 using dummy_hcd [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 114.007642][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4011] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0xa) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4014] <... ioctl resumed>, 0xb) = 0 [pid 4012] <... ioctl resumed>, 0xa) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4014] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4055] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4055] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 114.177610][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.177620][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.177636][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.206444][ T388] usb 5-1: Product: syz [ 114.210738][ T388] usb 5-1: Manufacturer: syz [ 114.215335][ T388] usb 5-1: SerialNumber: syz [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4068] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4068] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4055] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 114.397610][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.406646][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.414868][ T74] usb 3-1: Product: syz [ 114.419232][ T74] usb 3-1: Manufacturer: syz [ 114.423833][ T74] usb 3-1: SerialNumber: syz [pid 3969] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 3969] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 3969] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4014] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 114.547619][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.554064][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.561915][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3969] exit_group(0 [pid 4011] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 3969] <... exit_group resumed>) = ? [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3969] +++ exited with 0 +++ [pid 4011] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3969, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4098 ./strace-static-x86_64: Process 4098 attached [pid 4098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4098] setpgid(0, 0) = 0 [pid 4098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4098] write(3, "1000", 4) = 4 [pid 4098] close(3) = 0 [pid 4098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4011] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4014] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4012] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4014] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4012] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4014] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 114.768908][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 114.783527][ T24] usb 2-1: USB disconnect, device number 37 [ 114.790131][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4011] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4011] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4014] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4012] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 114.997683][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.004436][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.012128][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 115.037654][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 115.044114][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.050747][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.058357][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.065724][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 115.071484][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4011] exit_group(0) = ? [pid 4011] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4011, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4140 attached , child_tidptr=0x5555565115d0) = 4140 [pid 4140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4140] setpgid(0, 0) = 0 [pid 4140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4140] write(3, "1000", 4) = 4 [pid 4140] close(3) = 0 [pid 4140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 115.197588][ T24] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 115.218619][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4014] exit_group(0 [pid 4012] exit_group(0 [pid 4014] <... exit_group resumed>) = ? [pid 4012] <... exit_group resumed>) = ? [pid 4014] +++ exited with 0 +++ [pid 4012] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4014, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4142 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4143 ./strace-static-x86_64: Process 4142 attached ./strace-static-x86_64: Process 4143 attached [pid 4143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4143] <... prctl resumed>) = 0 [pid 4142] <... prctl resumed>) = 0 [pid 4143] setpgid(0, 0 [pid 4142] setpgid(0, 0 [pid 4143] <... setpgid resumed>) = 0 [pid 4142] <... setpgid resumed>) = 0 [pid 4143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4143] <... openat resumed>) = 3 [pid 4142] <... openat resumed>) = 3 [pid 4143] write(3, "1000", 4 [pid 4142] write(3, "1000", 4 [pid 4143] <... write resumed>) = 4 [pid 4142] <... write resumed>) = 4 [pid 4143] close(3) = 0 [pid 4142] close(3 [pid 4143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4142] <... close resumed>) = 0 [pid 4142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4143] <... openat resumed>) = 3 [pid 4142] <... openat resumed>) = 3 [pid 4143] ioctl(3, USB_RAW_IOCTL_INIT [pid 4142] ioctl(3, USB_RAW_IOCTL_INIT [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4143] <... ioctl resumed>, 0) = 0 [pid 4142] <... ioctl resumed>, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 115.243700][ T19] usb 1-1: USB disconnect, device number 37 [ 115.251549][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 115.263632][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 115.273933][ T389] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 115.300805][ T386] usb 6-1: USB disconnect, device number 37 [ 115.307053][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 115.326342][ T389] usb 4-1: USB disconnect, device number 37 [ 115.334999][ T389] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4098] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4098] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4098] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 115.557651][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.577613][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.584126][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.591610][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 115.717585][ T19] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 115.727638][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.736906][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.744931][ T24] usb 2-1: Product: syz [ 115.749183][ T24] usb 2-1: Manufacturer: syz [ 115.753746][ T24] usb 2-1: SerialNumber: syz [ 115.757620][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4068] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4055] exit_group(0) = ? [pid 4055] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4184 ./strace-static-x86_64: Process 4184 attached [pid 4184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4184] setpgid(0, 0) = 0 [pid 4184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4184] write(3, "1000", 4) = 4 [pid 4184] close(3) = 0 [pid 4184] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4184] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 115.765220][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.772739][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 115.788622][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 115.798816][ T386] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 115.806441][ T389] usb 4-1: new high-speed USB device number 38 using dummy_hcd [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 115.817350][ T388] usb 5-1: USB disconnect, device number 38 [ 115.823478][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4068] exit_group(0) = ? [pid 4068] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4213 attached , child_tidptr=0x5555565115d0) = 4213 [pid 4213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4213] setpgid(0, 0) = 0 [pid 4213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4213] write(3, "1000", 4) = 4 [pid 4213] close(3) = 0 [pid 4213] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4213] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 115.978470][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 115.990617][ T74] usb 3-1: USB disconnect, device number 38 [ 116.010068][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 116.077687][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4184] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4098] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 116.167661][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.178594][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.197620][ T388] usb 5-1: new high-speed USB device number 39 using dummy_hcd [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4140] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 116.267659][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.276683][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.285291][ T19] usb 1-1: Product: syz [ 116.289490][ T19] usb 1-1: Manufacturer: syz [ 116.294071][ T19] usb 1-1: SerialNumber: syz [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 116.357668][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.366731][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.375797][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.384000][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.392035][ T386] usb 6-1: Product: syz [ 116.396182][ T386] usb 6-1: Manufacturer: syz [ 116.400795][ T389] usb 4-1: Product: syz [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4184] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4213] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 116.404937][ T389] usb 4-1: Manufacturer: syz [ 116.409569][ T389] usb 4-1: SerialNumber: syz [ 116.414400][ T386] usb 6-1: SerialNumber: syz [ 116.427586][ T74] usb 3-1: new high-speed USB device number 39 using dummy_hcd [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4140] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 116.557686][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0) = 0 [pid 4142] <... ioctl resumed>, 0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4142] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4142] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4184] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4098] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4184] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4213] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4184] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4140] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4184] <... ioctl resumed>, 0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4184] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 116.727626][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.736870][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.744927][ T388] usb 5-1: Product: syz [ 116.749297][ T388] usb 5-1: Manufacturer: syz [ 116.753874][ T388] usb 5-1: SerialNumber: syz [pid 4213] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 116.807640][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0xa) = 0 [pid 4142] <... ioctl resumed>, 0xa) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0xb) = 0 [pid 4142] <... ioctl resumed>, 0xb) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4098] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4213] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4213] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4213] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 116.987623][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.997305][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.005500][ T74] usb 3-1: Product: syz [ 117.009757][ T74] usb 3-1: Manufacturer: syz [ 117.014331][ T74] usb 3-1: SerialNumber: syz [pid 4098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4098] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [ 117.107625][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.114031][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.121565][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4098] exit_group(0) = ? [pid 4098] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4227 ./strace-static-x86_64: Process 4227 attached [pid 4227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4227] setpgid(0, 0) = 0 [pid 4227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4227] write(3, "1000", 4) = 4 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4227] close(3) = 0 [pid 4227] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4227] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 117.339880][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 117.352861][ T24] usb 2-1: USB disconnect, device number 38 [ 117.359159][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4142] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4142] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [ 117.657622][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.664861][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.672587][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4227] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4143] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4142] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 117.737604][ T24] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 117.777644][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4140] exit_group(0) = ? [pid 4140] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4269 [ 117.784056][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.791709][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.798177][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.805518][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 117.811150][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 ./strace-static-x86_64: Process 4269 attached [pid 4269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4269] setpgid(0, 0) = 0 [pid 4269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4269] write(3, "1000", 4) = 4 [pid 4269] close(3) = 0 [pid 4269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4269] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 117.878409][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 117.896195][ T19] usb 1-1: USB disconnect, device number 38 [ 117.905032][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4143] exit_group(0 [pid 4142] exit_group(0) = ? [pid 4143] <... exit_group resumed>) = ? [pid 4142] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4289 [pid 4143] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4289 attached , child_tidptr=0x5555565115d0) = 4290 [pid 4289] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 4290 attached [pid 4290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4289] <... prctl resumed>) = 0 [pid 4289] setpgid(0, 0) = 0 [pid 4289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4290] <... prctl resumed>) = 0 [pid 4289] write(3, "1000", 4 [pid 4290] setpgid(0, 0 [pid 4289] <... write resumed>) = 4 [pid 4290] <... setpgid resumed>) = 0 [pid 4289] close(3) = 0 [pid 4289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4289] ioctl(3, USB_RAW_IOCTL_INIT [pid 4290] <... openat resumed>) = 3 [pid 4290] write(3, "1000", 4) = 4 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] close(3) = 0 [pid 4290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4290] <... openat resumed>) = 3 [pid 4290] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4289] <... ioctl resumed>, 0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4227] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 118.009605][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 118.021171][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 118.035044][ T389] usb 4-1: USB disconnect, device number 38 [ 118.043573][ T386] usb 6-1: USB disconnect, device number 38 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 118.055910][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 118.065192][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4227] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4213] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4227] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 118.117640][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.124168][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 118.131953][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 118.148401][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4227] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 118.277637][ T19] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 118.317624][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4227] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4184] exit_group(0) = ? [pid 4184] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4184, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4313 ./strace-static-x86_64: Process 4313 attached [pid 4313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4313] setpgid(0, 0) = 0 [pid 4313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4313] write(3, "1000", 4) = 4 [pid 4313] close(3) = 0 [pid 4313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4213] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4213] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 118.326646][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.335583][ T24] usb 2-1: Product: syz [ 118.341755][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 118.351859][ T24] usb 2-1: Manufacturer: syz [ 118.356435][ T24] usb 2-1: SerialNumber: syz [ 118.357685][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.363703][ T388] usb 5-1: USB disconnect, device number 39 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4213] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4227] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [ 118.368204][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 118.381654][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 118.390938][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 118.447596][ T389] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 118.457699][ T386] usb 6-1: new high-speed USB device number 39 using dummy_hcd [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4213] exit_group(0) = ? [pid 4213] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4353 ./strace-static-x86_64: Process 4353 attached [pid 4353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4353] setpgid(0, 0) = 0 [pid 4353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4353] write(3, "1000", 4) = 4 [pid 4353] close(3) = 0 [pid 4353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 118.598993][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 118.619766][ T74] usb 3-1: USB disconnect, device number 39 [ 118.625935][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 118.647785][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 118.777742][ T388] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 118.807724][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.818813][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4269] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 118.828149][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.839399][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.847456][ T19] usb 1-1: Product: syz [ 118.852075][ T19] usb 1-1: Manufacturer: syz [ 118.856964][ T19] usb 1-1: SerialNumber: syz [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 118.997672][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.006815][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.015931][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.024229][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.032374][ T389] usb 4-1: Product: syz [ 119.036516][ T389] usb 4-1: Manufacturer: syz [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4227] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4290] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4290] <... ioctl resumed>, 0) = 0 [pid 4289] <... ioctl resumed>, 0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4289] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4290] <... ioctl resumed>, 0) = 0 [pid 4289] <... ioctl resumed>, 0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4290] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 4289] <... ioctl resumed>, 0x7f377724f46c) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4313] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4289] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4290] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 119.037572][ T74] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 119.041320][ T386] usb 6-1: Product: syz [ 119.052860][ T386] usb 6-1: Manufacturer: syz [ 119.057455][ T389] usb 4-1: SerialNumber: syz [ 119.062251][ T386] usb 6-1: SerialNumber: syz [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4313] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 119.157630][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4227] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4290] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4289] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4313] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 119.327749][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.337058][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.345547][ T388] usb 5-1: Product: syz [ 119.350060][ T388] usb 5-1: Manufacturer: syz [ 119.354632][ T388] usb 5-1: SerialNumber: syz [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 119.437628][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4227] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4313] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4353] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6e0) = 0 [pid 4227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 119.627613][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.636635][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.644913][ T74] usb 3-1: Product: syz [ 119.649395][ T74] usb 3-1: Manufacturer: syz [ 119.654932][ T74] usb 3-1: SerialNumber: syz [pid 4227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 119.727628][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.734195][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.741723][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4227] exit_group(0) = ? [pid 4227] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4227, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4397 ./strace-static-x86_64: Process 4397 attached [pid 4397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4397] setpgid(0, 0) = 0 [pid 4397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4397] write(3, "1000", 4) = 4 [pid 4397] close(3) = 0 [pid 4397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 119.938461][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 119.959614][ T24] usb 2-1: USB disconnect, device number 39 [ 119.965799][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4290] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4269] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 120.217645][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.224068][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 120.231651][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4397] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 120.337583][ T24] usb 2-1: new high-speed USB device number 40 using dummy_hcd [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4289] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4290] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4289] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4269] exit_group(0) = ? [pid 4269] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4269, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4439 ./strace-static-x86_64: Process 4439 attached [pid 4439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4439] setpgid(0, 0) = 0 [pid 4439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4439] write(3, "1000", 4) = 4 [pid 4439] close(3) = 0 [pid 4439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 120.427661][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.434769][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.442794][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 120.451189][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 120.461365][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 120.469808][ T19] usb 1-1: USB disconnect, device number 39 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 120.476353][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 120.482281][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 120.488530][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4397] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4290] exit_group(0) = ? [pid 4290] +++ exited with 0 +++ [pid 4289] exit_group(0) = ? [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4290, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4289] +++ exited with 0 +++ [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4289, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4470 attached , child_tidptr=0x5555565115d0) = 4470 [pid 4470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4470] setpgid(0, 0) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4471 ./strace-static-x86_64: Process 4471 attached [pid 4471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4471] setpgid(0, 0) = 0 [pid 4471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4471] write(3, "1000", 4) = 4 [pid 4471] close(3) = 0 [pid 4470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4470] <... openat resumed>) = 3 [pid 4470] write(3, "1000", 4) = 4 [pid 4471] <... ioctl resumed>, 0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] close(3 [pid 4397] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] <... close resumed>) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4397] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 120.648563][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 120.660381][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 120.672666][ T386] usb 6-1: USB disconnect, device number 39 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 120.694085][ T389] usb 4-1: USB disconnect, device number 39 [ 120.703130][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 120.711729][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.722912][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.730679][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 120.739326][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4397] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4353] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 120.746698][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4397] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4313] exit_group(0) = ? [pid 4313] +++ exited with 0 +++ [pid 4439] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 120.877619][ T19] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 120.907633][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.917038][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4515 ./strace-static-x86_64: Process 4515 attached [pid 4515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4515] setpgid(0, 0) = 0 [pid 4515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4515] write(3, "1000", 4) = 4 [pid 4515] close(3) = 0 [pid 4515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 120.925977][ T24] usb 2-1: Product: syz [ 120.932077][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 120.942532][ T24] usb 2-1: Manufacturer: syz [ 120.948648][ T24] usb 2-1: SerialNumber: syz [ 120.963659][ T388] usb 5-1: USB disconnect, device number 40 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4397] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4397] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4353] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 120.972695][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 120.997620][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.004042][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.011650][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4439] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 121.117648][ T386] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 121.157659][ T389] usb 4-1: new high-speed USB device number 40 using dummy_hcd [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4353] exit_group(0 [pid 4397] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4353] <... exit_group resumed>) = ? [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4353] +++ exited with 0 +++ [pid 4397] <... ioctl resumed>, 0) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4525 ./strace-static-x86_64: Process 4525 attached [pid 4525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4525] setpgid(0, 0) = 0 [pid 4525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4525] write(3, "1000", 4 [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] <... write resumed>) = 4 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4397] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] close(3) = 0 [pid 4525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4525] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4439] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 121.219032][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 121.237736][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.238148][ T74] usb 3-1: USB disconnect, device number 40 [ 121.254806][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 121.367813][ T388] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 121.407696][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4397] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 121.417368][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.425741][ T19] usb 1-1: Product: syz [ 121.430237][ T19] usb 1-1: Manufacturer: syz [ 121.436272][ T19] usb 1-1: SerialNumber: syz [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [ 121.487638][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.517750][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4397] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4439] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 121.657740][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.666772][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.667584][ T74] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 121.675327][ T386] usb 6-1: Product: syz [ 121.686531][ T386] usb 6-1: Manufacturer: syz [ 121.691250][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.700414][ T386] usb 6-1: SerialNumber: syz [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4525] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4470] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 4 [ 121.705392][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.714271][ T389] usb 4-1: Product: syz [ 121.718607][ T389] usb 4-1: Manufacturer: syz [ 121.723291][ T389] usb 4-1: SerialNumber: syz [ 121.737646][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4439] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4525] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4515] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 121.907683][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.916867][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.925196][ T388] usb 5-1: Product: syz [ 121.929504][ T388] usb 5-1: Manufacturer: syz [ 121.934076][ T388] usb 5-1: SerialNumber: syz [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4525] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4397] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 122.057610][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4439] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4525] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4525] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 122.247626][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.256711][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.264987][ T74] usb 3-1: Product: syz [ 122.269247][ T74] usb 3-1: Manufacturer: syz [ 122.273829][ T74] usb 3-1: SerialNumber: syz [pid 4397] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 122.327622][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.334527][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.342447][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4397] exit_group(0) = ? [pid 4397] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4567 ./strace-static-x86_64: Process 4567 attached [pid 4567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4567] setpgid(0, 0 [pid 4525] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4567] <... setpgid resumed>) = 0 [pid 4567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4567] write(3, "1000", 4) = 4 [pid 4567] close(3) = 0 [pid 4567] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4567] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 122.548709][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 122.561480][ T24] usb 2-1: USB disconnect, device number 40 [ 122.569794][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 122.777727][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.784805][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.792420][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4439] exit_group(0) = ? [pid 4439] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4609 ./strace-static-x86_64: Process 4609 attached [pid 4609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4609] setpgid(0, 0) = 0 [pid 4609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4609] write(3, "1000", 4) = 4 [pid 4609] close(3) = 0 [pid 4609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 122.947587][ T24] usb 2-1: new high-speed USB device number 41 using dummy_hcd [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 122.998446][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 123.017291][ T19] usb 1-1: USB disconnect, device number 40 [ 123.023611][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4470] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4471] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 123.067903][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.074541][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.082446][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 123.088353][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.095493][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.103216][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4470] exit_group(0) = ? [pid 4470] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4651 ./strace-static-x86_64: Process 4651 attached [pid 4651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4651] setpgid(0, 0) = 0 [pid 4651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4651] write(3, "1000", 4) = 4 [pid 4651] close(3) = 0 [pid 4651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4471] exit_group(0) = ? [pid 4471] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...> [pid 4515] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 375] <... restart_syscall resumed>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4653 [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 123.278616][ T386] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 123.294093][ T386] usb 6-1: USB disconnect, device number 40 [ 123.300536][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.309335][ T389] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 4653 attached [pid 4653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4653] setpgid(0, 0) = 0 [pid 4653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4653] write(3, "1000", 4) = 4 [pid 4653] close(3 [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] <... close resumed>) = 0 [ 123.325612][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.333283][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.344632][ T386] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 123.362214][ T389] usb 4-1: USB disconnect, device number 40 [ 123.368250][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4653] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4525] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [ 123.374652][ T389] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [ 123.407695][ T19] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4515] exit_group(0) = ? [pid 4515] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4515, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4686 attached , child_tidptr=0x5555565115d0) = 4686 [pid 4686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] setpgid(0, 0) = 0 [pid 4686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4686] write(3, "1000", 4) = 4 [pid 4686] close(3) = 0 [pid 4686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 123.508729][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 123.519701][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.532670][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.549804][ T388] usb 5-1: USB disconnect, device number 41 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [ 123.555772][ T24] usb 2-1: Product: syz [ 123.560447][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 123.569113][ T24] usb 2-1: Manufacturer: syz [ 123.573768][ T24] usb 2-1: SerialNumber: syz [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4525] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 123.607639][ T74] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.614290][ T74] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.621952][ T74] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 92 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4525] exit_group(0) = ? [pid 4525] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4695 ./strace-static-x86_64: Process 4695 attached [pid 4695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4695] setpgid(0, 0) = 0 [pid 4695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4695] write(3, "1000", 4) = 4 [pid 4695] close(3) = 0 [pid 4695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 123.767668][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.778558][ T386] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 123.797607][ T389] usb 4-1: new high-speed USB device number 41 using dummy_hcd [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4609] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [ 123.818504][ T74] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 123.834076][ T74] usb 3-1: USB disconnect, device number 41 [ 123.841129][ T74] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [ 123.937687][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.946825][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.955031][ T19] usb 1-1: Product: syz [ 123.959637][ T19] usb 1-1: Manufacturer: syz [ 123.964245][ T19] usb 1-1: SerialNumber: syz [ 123.977608][ T388] usb 5-1: new high-speed USB device number 42 using dummy_hcd [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [ 124.137639][ T386] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.157719][ T389] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4567] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 9 [ 124.247603][ T74] usb 3-1: new high-speed USB device number 42 using dummy_hcd [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [ 124.307628][ T386] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.316645][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.324790][ T386] usb 6-1: Product: syz [ 124.329043][ T389] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.338313][ T388] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.349361][ T386] usb 6-1: Manufacturer: syz [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4651] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 124.353941][ T386] usb 6-1: SerialNumber: syz [ 124.358670][ T389] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.366642][ T389] usb 4-1: Product: syz [ 124.371108][ T389] usb 4-1: Manufacturer: syz [ 124.376051][ T389] usb 4-1: SerialNumber: syz [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [ 124.527612][ T388] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.537041][ T388] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.545332][ T388] usb 5-1: Product: syz [ 124.549756][ T388] usb 5-1: Manufacturer: syz [ 124.554329][ T388] usb 5-1: SerialNumber: syz [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4653] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4651] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4653] <... ioctl resumed>, 0) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4651] <... ioctl resumed>, 0) = 0 [pid 4653] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4651] <... ioctl resumed>, 0x7f377724f88c) = 10 [pid 4653] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4651] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 124.607625][ T74] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4567] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 8 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4651] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 124.807646][ T74] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.816722][ T74] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.824945][ T74] usb 3-1: Product: syz [ 124.829245][ T74] usb 3-1: Manufacturer: syz [ 124.833826][ T74] usb 3-1: SerialNumber: syz [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] <... ioctl resumed>, 0x7fff8a80c6e0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [ 124.937664][ T24] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.944141][ T24] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.951823][ T24] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4567] exit_group(0) = ? [pid 4567] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4567, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4737 ./strace-static-x86_64: Process 4737 attached [pid 4737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4737] setpgid(0, 0) = 0 [pid 4737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4737] write(3, "1000", 4) = 4 [pid 4737] close(3) = 0 [pid 4737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 125.148424][ T24] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 125.170238][ T24] usb 2-1: USB disconnect, device number 41 [ 125.176414][ T24] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 28 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4651] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4695] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80d700) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4695] <... ioctl resumed>, 0xa) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4609] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [ 125.327670][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.334864][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.342526][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4651] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4609] exit_group(0) = ? [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4609] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4779 attached , child_tidptr=0x5555565115d0) = 4779 [pid 4779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4779] setpgid(0, 0) = 0 [pid 4779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4779] write(3, "1000", 4) = 4 [pid 4779] close(3) = 0 [pid 4779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4695] <... ioctl resumed>, 0x7fff8a80c6f0) = 28 [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [ 125.548674][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 125.558820][ T24] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 125.577757][ T19] usb 1-1: USB disconnect, device number 41 [ 125.584059][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f89c) = 11 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4653] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4653] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4651] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4653] <... ioctl resumed>, 0x7fff8a80c6f0) = 26 [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff8a80c6f0) = 0 [ 125.727695][ T386] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.734596][ T386] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.742276][ T389] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.748831][ T389] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.756237][ T389] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 125.762443][ T386] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 18 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 9 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6f0) = 26 [pid 4737] <... ioctl resumed>, 0x7fff8a80c6e0) = 92 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4651] exit_group(0) = ? [pid 4651] +++ exited with 0 +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4653] exit_group(0 [pid 377] <... clone resumed>, child_tidptr=0x5555565115d0) = 4821 [pid 4653] <... exit_group resumed>) = ? [pid 4653] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4653, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4822 ./strace-static-x86_64: Process 4822 attached [pid 4822] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4822] setpgid(0, 0) = 0 [pid 4822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4822] write(3, "1000", 4./strace-static-x86_64: Process 4821 attached [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f88c) = 10 [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4695] <... ioctl resumed>, 0x7f377724f89c) = 11 [pid 4695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4822] <... write resumed>) = 4 [pid 4822] close(3) = 0 [pid 4821] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4821] <... prctl resumed>) = 0 [pid 4821] setpgid(0, 0 [pid 4822] ioctl(3, USB_RAW_IOCTL_INIT [pid 4821] <... setpgid resumed>) = 0 [pid 4821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4822] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4821] <... openat resumed>) = 3 [pid 4822] <... ioctl resumed>, 0) = 0 [pid 4822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4821] write(3, "1000", 4 [pid 4822] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4821] <... write resumed>) = 4 [pid 4822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 125.917624][ T388] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.924148][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.935038][ T388] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.943846][ T388] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 125.951183][ T389] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 4821] close(3) = 0 [pid 4821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4821] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4695] <... ioctl resumed>, 0x7fff8a80c6f0) = 0 [pid 4737] <... ioctl resumed>, 0x7fff8a80c6e0) = 4 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4779] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4779] <... ioctl resumed>, 0x7fff8a80c6e0) = 18 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [ 125.963254][ T386] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 125.973430][ T19] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 125.983604][ T389] usb 4-1: USB disconnect, device number 41 [ 125.992110][ T386] usb 6-1: USB disconnect, device number 41 [ 126.000134][ T389] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 126.009529][ T386] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff8a80c6e0) = 8 [pid 4737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4686] exit_group(0) = ? [pid 4686] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565115d0) = 4843 ./strace-static-x86_64: Process 4843 attached [pid 4843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4843] setpgid(0, 0) = 0 [pid 4843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4843] write(3, "1000", 4) = 4 [pid 4843] close(3) = 0 [pid 4843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff8a80d6f0) = 0 [pid 4843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d6f0) = 0 [ 126.097730][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.107535][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.117310][ T24] usb 2-1: Product: syz [ 126.122243][ T24] usb 2-1: Manufacturer: syz [ 126.134186][ T24] usb 2-1: SerialNumber: syz [pid 4843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4737] <... ioctl resumed>, 0x7fff8a80d6f0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f377724f46c) = 0 [pid 4737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff8a80d700) = 0 [ 126.140687][ T388] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 126.165210][ T388] usb 5-1: USB disconnect, device number 42 [ 126.187630][ T388] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 126.187682][ C0] skbuff: skb_over_panic: text:ffffffff8302bd69 len:184 put:172 head:ffff8881180b4c00 data:ffff8881180b4c00 tail:0xb8 end:0x80 dev: [ 126.210082][ C0] ------------[ cut here ]------------ [ 126.215523][ C0] kernel BUG at net/core/skbuff.c:110! [ 126.220978][ C0] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 126.227022][ C0] CPU: 0 PID: 4850 Comm: sed Not tainted 5.10.153-syzkaller-00570-g673a7341bdab #0 [ 126.236280][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 126.246441][ C0] RIP: 0010:skb_panic+0x14c/0x150 [ 126.251445][ C0] Code: c7 40 39 79 85 48 8b 75 c0 48 8b 55 b8 8b 4d d4 44 8b 45 d0 4c 8b 4d c8 31 c0 53 41 56 41 55 41 54 e8 35 0b d1 00 48 83 c4 20 <0f> 0b 66 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 78 4c [ 126.271043][ C0] RSP: 0018:ffffc90000006eb8 EFLAGS: 00010286 [ 126.277085][ C0] RAX: 0000000000000087 RBX: ffffffff857939c0 RCX: 776f35013eb05e00 [ 126.285027][ C0] RDX: 0000000000000704 RSI: 0000000000000704 RDI: 0000000000000000 [ 126.292974][ C0] RBP: ffffc90000006f00 R08: ffffffff8153d238 R09: fffff52000000cfd [ 126.300915][ C0] R10: fffff52000000cfd R11: 1ffff92000000cfc R12: ffff8881180b4c00 [ 126.308857][ C0] R13: 00000000000000b8 R14: 0000000000000080 R15: dffffc0000000000 [ 126.316801][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 126.325699][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.332258][ C0] CR2: 00007f0eac406038 CR3: 000000011eb40000 CR4: 00000000003506b0 [ 126.340205][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.348153][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.356095][ C0] Call Trace: [ 126.359350][ C0] [ 126.362179][ C0] ? cdc_ncm_fill_tx_frame+0x1229/0x3db0 [ 126.367786][ C0] ? cdc_ncm_fill_tx_frame+0x1229/0x3db0 [ 126.373391][ C0] skb_put+0x153/0x210 [ 126.377431][ C0] cdc_ncm_fill_tx_frame+0x1229/0x3db0 [ 126.382860][ C0] cdc_ncm_tx_fixup+0xa2/0xf0 [ 126.387595][ C0] usbnet_start_xmit+0x116/0x19f0 [ 126.392593][ C0] ? validate_xmit_skb+0x65c/0xc80 [ 126.397676][ C0] xmit_one+0x16a/0x480 [ 126.401800][ C0] dev_hard_start_xmit+0xad/0x1c0 [ 126.406797][ C0] sch_direct_xmit+0x28f/0x9b0 [ 126.411549][ C0] ? asan.module_dtor+0x20/0x20 [ 126.416376][ C0] ? dequeue_skb+0x85c/0x12a0 [ 126.421046][ C0] __qdisc_run+0x245/0x3e0 [ 126.425442][ C0] ? qdisc_maybe_clear_missed+0xa0/0xa0 [ 126.430964][ C0] __dev_queue_xmit+0xe77/0x2a20 [ 126.435890][ C0] ? load_elf_binary+0x1f27/0x27e0 [ 126.440992][ C0] ? exec_binprm+0x2a8/0xbc0 [ 126.445562][ C0] ? bprm_execve+0x6fc/0x9f0 [ 126.450126][ C0] ? dev_queue_xmit+0x20/0x20 [ 126.454775][ C0] ? __kasan_check_write+0x14/0x20 [ 126.459861][ C0] ? _raw_write_lock_bh+0xa3/0x170 [ 126.464944][ C0] ? _raw_write_lock_irq+0x170/0x170 [ 126.470210][ C0] ? __kasan_check_write+0x14/0x20 [ 126.475311][ C0] ? eth_header+0x11f/0x200 [ 126.479791][ C0] ? memcpy+0x56/0x70 [ 126.483750][ C0] dev_queue_xmit+0x17/0x20 [ 126.488229][ C0] neigh_resolve_output+0x6d3/0x780 [ 126.493404][ C0] ip6_finish_output2+0x108d/0x1950 [ 126.498588][ C0] ? __ip6_finish_output+0x810/0x810 [ 126.503861][ C0] __ip6_finish_output+0x653/0x810 [ 126.508958][ C0] ip6_finish_output+0x1c9/0x1e0 [ 126.513869][ C0] ? ip6_output+0x1f3/0x4c0 [ 126.518344][ C0] ip6_output+0x211/0x4c0 [ 126.522646][ C0] ? asan.module_dtor+0x20/0x20 [ 126.527468][ C0] ? ip6_output+0x4c0/0x4c0 [ 126.531942][ C0] mld_sendpack+0x5d7/0xaf0 [ 126.536418][ C0] ? add_grec+0x13d0/0x13d0 [ 126.540897][ C0] ? mld_send_report+0x210/0x210 [ 126.545802][ C0] ? add_grec+0x109/0x13d0 [ 126.550192][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 126.555361][ C0] mld_ifc_timer_expire+0x85b/0xc50 [ 126.560530][ C0] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 126.565610][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 126.571128][ C0] ? mld_gq_timer_expire+0xe0/0xe0 [ 126.576210][ C0] call_timer_fn+0x35/0x270 [ 126.580685][ C0] ? mld_gq_timer_expire+0xe0/0xe0 [ 126.585765][ C0] expire_timers+0x21b/0x3a0 [ 126.590333][ C0] __run_timers+0x598/0x6f0 [ 126.594806][ C0] ? __kfree_skb_flush+0xc2/0x120 [ 126.599805][ C0] ? calc_index+0x240/0x240 [ 126.604281][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 126.609099][ C0] run_timer_softirq+0x69/0xf0 [ 126.613905][ C0] __do_softirq+0x27e/0x596 [ 126.618398][ C0] asm_call_irq_on_stack+0xf/0x20 [ 126.623400][ C0] [ 126.626314][ C0] do_softirq_own_stack+0x60/0x80 [ 126.631315][ C0] __irq_exit_rcu+0x128/0x150 [ 126.635978][ C0] irq_exit_rcu+0x9/0x10 [ 126.640202][ C0] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 126.645814][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 126.651779][ C0] RIP: 0010:__sanitizer_cov_trace_cmp8+0x31/0xa0 [ 126.658080][ C0] Code: 08 65 48 8b 14 25 80 6d 02 00 65 8b 0d 44 87 95 7e f7 c1 00 01 ff 00 74 11 f7 c1 00 01 00 00 74 76 83 ba ac 0a 00 00 00 74 6d <8b> 8a 88 0a 00 00 83 f9 03 75 62 48 8b 8a 90 0a 00 00 44 8b 8a 8c [ 126.677661][ C0] RSP: 0018:ffffc900046d7790 EFLAGS: 00000246 [ 126.683701][ C0] RAX: 1ffff110231fcd0a RBX: 0000000000003000 RCX: 0000000080000001 [ 126.691644][ C0] RDX: ffff88811aba13c0 RSI: 000000f0f88b2000 RDI: 0000000000003000 [ 126.699593][ C0] RBP: ffffc900046d7790 R08: ffffffff819de8f5 R09: ffff888118fe6968 [ 126.707543][ C0] R10: ffffed10231fcd2f R11: 1ffff110231fcd2d R12: ffff88811e04f818 [ 126.715490][ C0] R13: dffffc0000000000 R14: 000000f0f88b2000 R15: 1ffff110231fcd0a [ 126.723653][ C0] ? __vma_link_rb+0x4f5/0x5e0 [ 126.728389][ C0] __vma_link_rb+0x4f5/0x5e0 [ 126.732947][ C0] vma_link+0xca/0x290 [ 126.736984][ C0] insert_vm_struct+0x32e/0x360 [ 126.741805][ C0] __install_special_mapping+0x1ee/0x330 [ 126.747408][ C0] _install_special_mapping+0x3c/0x50 [ 126.752749][ C0] map_vdso+0x19f/0x290 [ 126.756879][ C0] arch_setup_additional_pages+0x119/0x130 [ 126.762659][ C0] load_elf_binary+0x1f27/0x27e0 [ 126.767572][ C0] ? asan.module_dtor+0x20/0x20 [ 126.772396][ C0] ? _raw_read_unlock+0x25/0x40 [ 126.777217][ C0] ? load_misc_binary+0x88c/0xae0 [ 126.782216][ C0] ? rw_verify_area+0x1c2/0x360 [ 126.787041][ C0] ? load_script+0x12d/0x8d0 [ 126.791602][ C0] exec_binprm+0x2a8/0xbc0 [ 126.795989][ C0] ? cgroup_threadgroup_change_end+0x120/0x120 [ 126.802112][ C0] ? prepare_creds+0x40b/0x5e0 [ 126.806844][ C0] bprm_execve+0x6fc/0x9f0 [ 126.811230][ C0] ? alloc_bprm+0x670/0x670 [ 126.815701][ C0] do_execveat_common+0x905/0xa90 [ 126.820697][ C0] __x64_sys_execve+0x92/0xb0 [ 126.825341][ C0] do_syscall_64+0x34/0x70 [ 126.829728][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 126.835588][ C0] RIP: 0033:0x7f932672b337 [ 126.839976][ C0] Code: Unable to access opcode bytes at RIP 0x7f932672b30d. [ 126.847310][ C0] RSP: 002b:00007ffea325f838 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 126.855691][ C0] RAX: ffffffffffffffda RBX: 000055cbb6812c80 RCX: 00007f932672b337 [ 126.863633][ C0] RDX: 000055cbb6812ca8 RSI: 000055cbb6812c80 RDI: 000055cbb6812d38 [ 126.871576][ C0] RBP: 000055cbb6812d38 R08: 000055cbb6812d3d R09: 00007f932691d000 [ 126.879519][ C0] R10: 00007f93265c1800 R11: 0000000000000246 R12: 000055cbb6812ca8 [ 126.887638][ C0] R13: 00007f93268d0ff4 R14: 000055cbb6812ca8 R15: 0000000000000000 [ 126.895598][ C0] Modules linked in: [ 126.899491][ C0] ---[ end trace 8a9e5979a69d8489 ]--- [ 126.904932][ C0] RIP: 0010:skb_panic+0x14c/0x150 [ 126.909939][ C0] Code: c7 40 39 79 85 48 8b 75 c0 48 8b 55 b8 8b 4d d4 44 8b 45 d0 4c 8b 4d c8 31 c0 53 41 56 41 55 41 54 e8 35 0b d1 00 48 83 c4 20 <0f> 0b 66 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 78 4c [ 126.929527][ C0] RSP: 0018:ffffc90000006eb8 EFLAGS: 00010286 [ 126.935567][ C0] RAX: 0000000000000087 RBX: ffffffff857939c0 RCX: 776f35013eb05e00 [ 126.943520][ C0] RDX: 0000000000000704 RSI: 0000000000000704 RDI: 0000000000000000 [ 126.951650][ C0] RBP: ffffc90000006f00 R08: ffffffff8153d238 R09: fffff52000000cfd [ 126.959619][ C0] R10: fffff52000000cfd R11: 1ffff92000000cfc R12: ffff8881180b4c00 [ 126.967717][ C0] R13: 00000000000000b8 R14: 0000000000000080 R15: dffffc0000000000 [ 126.975678][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 126.984601][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.991166][ C0] CR2: 00007f932672b30d CR3: 000000011eb40000 CR4: 00000000003506b0 [ 126.999121][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 127.007063][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 127.015014][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 127.022329][ C0] Kernel Offset: disabled [ 127.026633][ C0] Rebooting in 86400 seconds..