./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor483908076 <...> Warning: Permanently added '10.128.1.111' (ED25519) to the list of known hosts. execve("./syz-executor483908076", ["./syz-executor483908076"], 0x7ffe4f273080 /* 10 vars */) = 0 brk(NULL) = 0x555555c77000 brk(0x555555c77d00) = 0x555555c77d00 arch_prctl(ARCH_SET_FS, 0x555555c77380) = 0 set_tid_address(0x555555c77650) = 296 set_robust_list(0x555555c77660, 24) = 0 rseq(0x555555c77ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor483908076", 4096) = 27 getrandom("\x6e\xc9\x3e\x13\x32\xaf\xcf\x3f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555c77d00 brk(0x555555c98d00) = 0x555555c98d00 brk(0x555555c99000) = 0x555555c99000 mprotect(0x7f968e0e7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 300 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 301 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 302 ./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x555555c77660, 24) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 303 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555555c77660, 24) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 304 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555555c77660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x555555c77660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 306 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555555c77660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 304 attached ./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 300 attached , 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] set_robust_list(0x555555c77660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] set_robust_list(0x555555c77660, 24) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 307 [pid 301] set_robust_list(0x555555c77660, 24) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 308 [pid 300] set_robust_list(0x555555c77660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 309 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555555c77660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x555555c77660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x555555c77660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 24.339703][ T30] audit: type=1400 audit(1696221421.028:66): avc: denied { execmem } for pid=296 comm="syz-executor483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.359629][ T30] audit: type=1400 audit(1696221421.028:67): avc: denied { read write } for pid=303 comm="syz-executor483" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.384420][ T30] audit: type=1400 audit(1696221421.028:68): avc: denied { open } for pid=303 comm="syz-executor483" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.408026][ T30] audit: type=1400 audit(1696221421.028:69): avc: denied { ioctl } for pid=303 comm="syz-executor483" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 24.609035][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 24.619034][ T60] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 24.629150][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 24.649091][ T311] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.656416][ T312] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 24.663856][ T310] usb 6-1: new high-speed USB device number 2 using dummy_hcd [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.989146][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.999987][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.010674][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.021333][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.059076][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.069860][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 25.199144][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.208059][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.216981][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.225820][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.234766][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.242755][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.250676][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.258472][ T26] usb 1-1: Product: syz [ 25.262595][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.270556][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.279424][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.288245][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.296217][ T311] usb 5-1: Product: syz [ 25.300348][ T60] usb 3-1: Product: syz [ 25.304613][ T60] usb 3-1: Manufacturer: syz [ 25.309156][ T39] usb 2-1: Product: syz [ 25.313035][ T39] usb 2-1: Manufacturer: syz [ 25.317464][ T39] usb 2-1: SerialNumber: syz [ 25.322042][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.329906][ T26] usb 1-1: Manufacturer: syz [ 25.334254][ T26] usb 1-1: SerialNumber: syz [ 25.339325][ T311] usb 5-1: Manufacturer: syz [ 25.343722][ T311] usb 5-1: SerialNumber: syz [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 306] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 304] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 303] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 309] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 25.348423][ T60] usb 3-1: SerialNumber: syz [ 25.352850][ T312] usb 4-1: Product: syz [ 25.356808][ T312] usb 4-1: Manufacturer: syz [ 25.361275][ T310] usb 6-1: Product: syz [ 25.365223][ T310] usb 6-1: Manufacturer: syz [ 25.377778][ T312] usb 4-1: SerialNumber: syz [ 25.382601][ T310] usb 6-1: SerialNumber: syz [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 308] <... ioctl resumed>, 0) = 0 [pid 306] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0) = 0 [pid 308] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 306] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 306] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 308] <... ioctl resumed>, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xb) = 0 [pid 303] <... ioctl resumed>, 0xb) = 0 [pid 308] <... ioctl resumed>, 0xb) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 308] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 303] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 304] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 309] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 306] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 306] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 308] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 309] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 304] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 306] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 307] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 306] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 304] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 303] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 26.509129][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.515395][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.521675][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.527871][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.535154][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.541458][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.547662][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.554929][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.561271][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.568459][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.573957][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.581159][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.588328][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.593827][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.601022][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.606523][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.611965][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 26.617449][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 308] exit_group(0 [pid 307] exit_group(0) = ? [pid 306] exit_group(0 [pid 308] <... exit_group resumed>) = ? [pid 307] +++ exited with 0 +++ [pid 304] exit_group(0 [pid 303] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 304] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 308] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 306] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 323 ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555555c77660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] exit_group(0) = ? [pid 302] <... clone resumed>, child_tidptr=0x555555c77650) = 327 [pid 301] <... clone resumed>, child_tidptr=0x555555c77650) = 326 [pid 299] <... clone resumed>, child_tidptr=0x555555c77650) = 328 [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 329 ./strace-static-x86_64: Process 329 attached ./strace-static-x86_64: Process 327 attached ./strace-static-x86_64: Process 326 attached [pid 309] +++ exited with 0 +++ ./strace-static-x86_64: Process 328 attached [pid 329] set_robust_list(0x555555c77660, 24 [pid 327] set_robust_list(0x555555c77660, 24 [pid 326] set_robust_list(0x555555c77660, 24 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 330 [pid 327] <... set_robust_list resumed>) = 0 [pid 329] <... set_robust_list resumed>) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] <... prctl resumed>) = 0 [pid 329] <... prctl resumed>) = 0 [pid 327] setpgid(0, 0 [pid 329] setpgid(0, 0 [pid 327] <... setpgid resumed>) = 0 [pid 329] <... setpgid resumed>) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] <... openat resumed>) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 329] write(3, "1000", 4 [pid 327] close(3 [pid 329] <... write resumed>) = 4 [pid 327] <... close resumed>) = 0 [pid 326] <... set_robust_list resumed>) = 0 [pid 329] close(3 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] <... close resumed>) = 0 [pid 327] <... openat resumed>) = 3 [pid 326] <... prctl resumed>) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 327] ioctl(3, USB_RAW_IOCTL_INIT [pid 326] setpgid(0, 0 [pid 329] <... openat resumed>) = 3 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... setpgid resumed>) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... openat resumed>) = 3 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 328] set_robust_list(0x555555c77660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x555555c77660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [ 26.729054][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.737072][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.747417][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.752849][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.759038][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.764453][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.769991][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 26.776255][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.787700][ T26] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.799241][ T310] cdc_ncm 6-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.810784][ T312] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.821842][ T60] cdc_ncm 3-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.834642][ T311] usb 5-1: USB disconnect, device number 2 [ 26.838237][ T30] audit: type=1400 audit(1696221423.518:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 26.840467][ T26] usb 1-1: USB disconnect, device number 2 [ 26.870278][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.878507][ T60] usb 3-1: USB disconnect, device number 2 [ 26.884156][ T312] usb 4-1: USB disconnect, device number 2 [ 26.891925][ T60] cdc_ncm 3-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 26.900198][ T39] usb 2-1: USB disconnect, device number 2 [ 26.905860][ T310] usb 6-1: USB disconnect, device number 2 [ 26.912158][ T312] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 26.921181][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.932564][ T26] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.940921][ T310] cdc_ncm 6-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 27.299126][ T311] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 27.329014][ T60] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.369067][ T310] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 27.376392][ T312] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 27.383818][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 27.391159][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.659098][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.709183][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.729225][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 27.749245][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.760036][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.770761][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.859155][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.868000][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.876501][ T311] usb 5-1: Product: syz [ 27.880645][ T311] usb 5-1: Manufacturer: syz [ 27.885044][ T311] usb 5-1: SerialNumber: syz [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.909165][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.918003][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.925886][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.935267][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.943227][ T60] usb 3-1: Product: syz [ 27.947179][ T60] usb 3-1: Manufacturer: syz [ 27.951702][ T310] usb 6-1: Product: syz [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.955602][ T310] usb 6-1: Manufacturer: syz [ 27.960057][ T60] usb 3-1: SerialNumber: syz [ 27.964797][ T310] usb 6-1: SerialNumber: syz [ 27.969297][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.978136][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.985995][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.994855][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 327] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 330] <... ioctl resumed>, 0) = 0 [pid 329] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 330] <... ioctl resumed>, 0) = 0 [pid 329] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 329] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 323] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 28.004510][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.012345][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.020190][ T312] usb 4-1: Product: syz [ 28.024114][ T312] usb 4-1: Manufacturer: syz [ 28.028535][ T312] usb 4-1: SerialNumber: syz [ 28.033000][ T39] usb 2-1: Product: syz [ 28.036963][ T39] usb 2-1: Manufacturer: syz [ 28.042122][ T26] usb 1-1: Product: syz [ 28.046089][ T26] usb 1-1: Manufacturer: syz [ 28.050557][ T39] usb 2-1: SerialNumber: syz [ 28.055196][ T26] usb 1-1: SerialNumber: syz [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0) = 0 [pid 329] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0) = 0 [pid 330] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 330] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xa) = 0 [pid 329] <... ioctl resumed>, 0xa) = 0 [pid 323] <... ioctl resumed>, 0xa) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xb) = 0 [pid 329] <... ioctl resumed>, 0xb) = 0 [pid 323] <... ioctl resumed>, 0xb) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 330] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 327] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 329] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 323] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 327] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 327] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 329] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 323] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 29.029101][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.035477][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.042771][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 327] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 327] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [ 29.139094][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.145429][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.151635][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.158809][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 29.164467][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.171779][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 329] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 323] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555555c77660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [ 29.199132][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.205452][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.211694][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.217882][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.225129][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.232321][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.239542][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 29.244970][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 29.251032][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.259096][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 29.265578][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.276733][ T311] usb 5-1: USB disconnect, device number 3 [ 29.283555][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] exit_group(0 [pid 327] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 363 ./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x555555c77660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 365 [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x555555c77660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.349136][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 29.355957][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 29.366009][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.372703][ T60] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.384350][ T60] usb 3-1: USB disconnect, device number 3 [ 29.391090][ T310] usb 6-1: USB disconnect, device number 3 [pid 330] exit_group(0 [pid 329] exit_group(0 [pid 323] exit_group(0 [pid 330] <... exit_group resumed>) = ? [pid 329] <... exit_group resumed>) = ? [pid 323] <... exit_group resumed>) = ? [pid 330] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 323] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 368 attached ./strace-static-x86_64: Process 366 attached [pid 300] <... clone resumed>, child_tidptr=0x555555c77650) = 366 [pid 298] <... clone resumed>, child_tidptr=0x555555c77650) = 368 [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 367 [pid 366] set_robust_list(0x555555c77660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3 [pid 368] set_robust_list(0x555555c77660, 24 [pid 366] <... close resumed>) = 0 [pid 368] <... set_robust_list resumed>) = 0 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... openat resumed>) = 3 [pid 368] <... prctl resumed>) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT [pid 368] setpgid(0, 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] <... setpgid resumed>) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] <... ioctl resumed>, 0) = 0 [pid 368] <... openat resumed>) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] write(3, "1000", 4 [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] <... write resumed>) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] close(3) = 0 [pid 368] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 368] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x555555c77660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 29.398795][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 29.407347][ T60] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 29.415588][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.420933][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.427796][ T26] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.437968][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.444635][ T312] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 29.455603][ T39] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 29.468819][ T39] usb 2-1: USB disconnect, device number 3 [ 29.475656][ T312] usb 4-1: USB disconnect, device number 3 [ 29.482633][ T26] usb 1-1: USB disconnect, device number 3 [ 29.488698][ T39] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 29.498647][ T26] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 29.509641][ T312] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 29.689116][ T311] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 29.869035][ T60] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 29.899054][ T310] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.939164][ T312] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 29.946482][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 29.953953][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [ 30.049082][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 362] <... ioctl resumed>, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [ 30.219128][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.227983][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.236067][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.247014][ T311] usb 5-1: Product: syz [ 30.251258][ T311] usb 5-1: Manufacturer: syz [ 30.255665][ T311] usb 5-1: SerialNumber: syz [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [ 30.279150][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.309126][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [ 30.329240][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.340010][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.429147][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.438007][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.446531][ T60] usb 3-1: Product: syz [ 30.450648][ T60] usb 3-1: Manufacturer: syz [ 30.455043][ T60] usb 3-1: SerialNumber: syz [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.479155][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.488031][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.495974][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.505569][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.513518][ T310] usb 6-1: Product: syz [ 30.517484][ T310] usb 6-1: Manufacturer: syz [ 30.522080][ T312] usb 4-1: Product: syz [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.526051][ T312] usb 4-1: Manufacturer: syz [ 30.530594][ T310] usb 6-1: SerialNumber: syz [ 30.535176][ T312] usb 4-1: SerialNumber: syz [ 30.539782][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.548623][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.556575][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.566292][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.574206][ T26] usb 1-1: Product: syz [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 366] <... ioctl resumed>, 0) = 0 [pid 365] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 366] <... ioctl resumed>, 0) = 0 [pid 365] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 366] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 365] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 368] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 368] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 367] <... ioctl resumed>, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 368] <... ioctl resumed>, 0) = 0 [pid 367] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 30.578084][ T26] usb 1-1: Manufacturer: syz [ 30.582579][ T39] usb 2-1: Product: syz [ 30.586501][ T39] usb 2-1: Manufacturer: syz [ 30.590959][ T26] usb 1-1: SerialNumber: syz [ 30.595593][ T39] usb 2-1: SerialNumber: syz [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] <... ioctl resumed>, 0) = 0 [pid 362] <... ioctl resumed>, 0xa) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 362] <... ioctl resumed>, 0xb) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 368] <... ioctl resumed>, 0) = 0 [pid 367] <... ioctl resumed>, 0) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 368] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 367] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 368] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 367] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 366] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 366] <... ioctl resumed>, 0xa) = 0 [pid 365] <... ioctl resumed>, 0xa) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 366] <... ioctl resumed>, 0xb) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 368] <... ioctl resumed>, 0xa) = 0 [pid 367] <... ioctl resumed>, 0xa) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 368] <... ioctl resumed>, 0xb) = 0 [pid 367] <... ioctl resumed>, 0xb) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 362] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 365] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 367] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 362] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 363] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 31.379118][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.385755][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.393125][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 368] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 368] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 368] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 368] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 367] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] exit_group(0 [pid 363] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 362] <... exit_group resumed>) = ? [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 399 ./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x555555c77660, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 31.589053][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 31.595554][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.605718][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.612768][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.630416][ T311] usb 5-1: USB disconnect, device number 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 365] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 31.636368][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.636400][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 366] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 368] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 368] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 368] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 31.699117][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.705995][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.713306][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.721181][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.728381][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 31.734024][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 31.739685][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 367] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 363] exit_group(0) = ? [pid 363] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x555555c77660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555555c77650) = 427 [ 31.745912][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.753184][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.759519][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.766708][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 31.772268][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 427] <... set_robust_list resumed>) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 31.809167][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.816224][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.830039][ T60] usb 3-1: USB disconnect, device number 4 [ 31.836650][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] exit_group(0) = ? [pid 365] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x555555c77660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] exit_group(0) = ? [pid 366] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 442 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x555555c77660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 368] exit_group(0 [pid 367] exit_group(0 [pid 368] <... exit_group resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 368] +++ exited with 0 +++ [pid 367] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555c77650) = 449 [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 450 [ 31.919650][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 31.926379][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.936451][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.943603][ T312] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.953773][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 ./strace-static-x86_64: Process 450 attached ./strace-static-x86_64: Process 449 attached [pid 450] set_robust_list(0x555555c77660, 24 [pid 449] set_robust_list(0x555555c77660, 24 [pid 450] <... set_robust_list resumed>) = 0 [pid 449] <... set_robust_list resumed>) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] <... prctl resumed>) = 0 [pid 449] <... prctl resumed>) = 0 [pid 450] setpgid(0, 0) = 0 [pid 449] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 450] <... openat resumed>) = 3 [pid 449] <... openat resumed>) = 3 [pid 450] write(3, "1000", 4 [pid 449] write(3, "1000", 4 [pid 450] <... write resumed>) = 4 [pid 449] <... write resumed>) = 4 [ 31.961149][ T39] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.971248][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.978520][ T26] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.990647][ T310] usb 6-1: USB disconnect, device number 4 [ 31.996592][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 32.005763][ T312] usb 4-1: USB disconnect, device number 4 [pid 450] close(3 [pid 449] close(3 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = 0 [pid 450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 450] <... openat resumed>) = 3 [pid 449] <... openat resumed>) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_INIT [pid 449] ioctl(3, USB_RAW_IOCTL_INIT [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 450] <... ioctl resumed>, 0) = 0 [pid 449] <... ioctl resumed>, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.017028][ T312] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 32.027577][ T39] usb 2-1: USB disconnect, device number 4 [ 32.036458][ T26] usb 1-1: USB disconnect, device number 4 [ 32.043939][ T39] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 32.055721][ T26] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 32.063989][ T311] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 32.219023][ T60] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.429124][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.439851][ T310] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 32.447130][ T312] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 399] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [ 32.479107][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 32.486438][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.579070][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.609100][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.617942][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 32.626239][ T311] usb 5-1: Product: syz [ 32.630453][ T311] usb 5-1: Manufacturer: syz [ 32.634852][ T311] usb 5-1: SerialNumber: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.749086][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.757922][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.766001][ T60] usb 3-1: Product: syz [ 32.770236][ T60] usb 3-1: Manufacturer: syz [ 32.774641][ T60] usb 3-1: SerialNumber: syz [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [ 32.809125][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.819934][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.869104][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.879843][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.009106][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.017941][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.025890][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.034923][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.042970][ T312] usb 4-1: Product: syz [ 33.046932][ T312] usb 4-1: Manufacturer: syz [ 33.051516][ T310] usb 6-1: Product: syz [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 442] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 33.055479][ T310] usb 6-1: Manufacturer: syz [ 33.060020][ T312] usb 4-1: SerialNumber: syz [ 33.064620][ T310] usb 6-1: SerialNumber: syz [ 33.069283][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.078113][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.086186][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.097622][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.105531][ T39] usb 2-1: Product: syz [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 442] <... ioctl resumed>, 0) = 0 [pid 441] <... ioctl resumed>, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 442] <... ioctl resumed>, 0) = 0 [pid 441] <... ioctl resumed>, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 441] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 449] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 450] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 450] <... ioctl resumed>, 0) = 0 [pid 449] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 450] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 450] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 33.109478][ T39] usb 2-1: Manufacturer: syz [ 33.113841][ T39] usb 2-1: SerialNumber: syz [ 33.118510][ T26] usb 1-1: Product: syz [ 33.122503][ T26] usb 1-1: Manufacturer: syz [ 33.126892][ T26] usb 1-1: SerialNumber: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 450] <... ioctl resumed>, 0) = 0 [pid 449] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 449] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 449] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 442] <... ioctl resumed>, 0xa) = 0 [pid 441] <... ioctl resumed>, 0xa) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 442] <... ioctl resumed>, 0xb) = 0 [pid 441] <... ioctl resumed>, 0xb) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 450] <... ioctl resumed>, 0xa) = 0 [pid 449] <... ioctl resumed>, 0xa) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 450] <... ioctl resumed>, 0xb) = 0 [pid 449] <... ioctl resumed>, 0xb) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 441] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.759092][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.765580][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.773161][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 450] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 399] exit_group(0) = ? [pid 399] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 461 attached , child_tidptr=0x555555c77650) = 461 [pid 461] set_robust_list(0x555555c77660, 24) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 33.909060][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.915378][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.922744][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 442] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 442] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 449] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 449] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 33.969070][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 33.975807][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.992950][ T311] usb 5-1: USB disconnect, device number 5 [ 33.999581][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 427] exit_group(0) = ? [pid 427] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 489 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x555555c77660, 24) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 441] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.119074][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 34.125822][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.139809][ T60] usb 3-1: USB disconnect, device number 5 [ 34.146305][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 441] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 449] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 450] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 34.209077][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.215330][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.222627][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.228781][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.236486][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.242804][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 34.269125][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.275381][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.282795][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.289122][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.296232][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 34.302321][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 461] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] exit_group(0 [pid 441] exit_group(0 [pid 442] <... exit_group resumed>) = ? [pid 441] <... exit_group resumed>) = ? [pid 442] +++ exited with 0 +++ [pid 441] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 517 [pid 302] <... clone resumed>, child_tidptr=0x555555c77650) = 518 ./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x555555c77660, 24 [pid 518] set_robust_list(0x555555c77660, 24 [pid 517] <... set_robust_list resumed>) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 518] <... set_robust_list resumed>) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] <... prctl resumed>) = 0 [pid 517] <... openat resumed>) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 518] setpgid(0, 0 [pid 517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 518] <... setpgid resumed>) = 0 [pid 517] <... openat resumed>) = 3 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 517] ioctl(3, USB_RAW_IOCTL_INIT [pid 518] <... openat resumed>) = 3 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 517] <... ioctl resumed>, 0) = 0 [ 34.379028][ T311] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... openat resumed>) = 3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] exit_group(0) = ? [pid 450] exit_group(0 [pid 449] +++ exited with 0 +++ [pid 450] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 450] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555c77650) = 519 [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 520 ./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x555555c77660, 24) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 34.439104][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 34.445765][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 34.451297][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 34.462496][ T312] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.479132][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x555555c77660, 24) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 34.485921][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.494555][ T312] usb 4-1: USB disconnect, device number 5 [ 34.500455][ T310] usb 6-1: USB disconnect, device number 5 [ 34.507538][ T39] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 34.517754][ T312] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.527831][ T26] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 34.538160][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 34.546380][ T60] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 34.557489][ T39] usb 2-1: USB disconnect, device number 5 [ 34.572682][ T26] usb 1-1: USB disconnect, device number 5 [ 34.578629][ T26] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 34.593932][ T39] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [ 34.739086][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [ 34.909100][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.917984][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.925870][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.936726][ T311] usb 5-1: Product: syz [ 34.940726][ T311] usb 5-1: Manufacturer: syz [ 34.945127][ T311] usb 5-1: SerialNumber: syz [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 461] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 34.959051][ T312] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 34.999107][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 35.006407][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 35.013750][ T310] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [ 35.109104][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.118053][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.125905][ T60] usb 3-1: Product: syz [ 35.129886][ T60] usb 3-1: Manufacturer: syz [ 35.134296][ T60] usb 3-1: SerialNumber: syz [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [ 35.339115][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.359082][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.389129][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.399863][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 35.529128][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.538026][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.547409][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.555410][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.563342][ T39] usb 2-1: Product: syz [ 35.567315][ T312] usb 4-1: Product: syz [ 35.571405][ T39] usb 2-1: Manufacturer: syz [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 35.575720][ T39] usb 2-1: SerialNumber: syz [ 35.580322][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.589214][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.598134][ T312] usb 4-1: Manufacturer: syz [ 35.602705][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.610732][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.618523][ T26] usb 1-1: Product: syz [ 35.622619][ T312] usb 4-1: SerialNumber: syz [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 519] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 520] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 520] <... ioctl resumed>, 0) = 0 [pid 518] <... ioctl resumed>, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 520] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 35.628663][ T310] usb 6-1: Product: syz [ 35.633664][ T310] usb 6-1: Manufacturer: syz [ 35.638084][ T310] usb 6-1: SerialNumber: syz [ 35.642594][ T26] usb 1-1: Manufacturer: syz [ 35.646948][ T26] usb 1-1: SerialNumber: syz [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 519] <... ioctl resumed>, 0) = 0 [pid 517] <... ioctl resumed>, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 517] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 517] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 520] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 520] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 518] <... ioctl resumed>, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 519] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 519] <... ioctl resumed>, 0xa) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 519] <... ioctl resumed>, 0xb) = 0 [pid 517] <... ioctl resumed>, 0xb) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 519] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 518] <... ioctl resumed>, 0xa) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0xa) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 520] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 36.089060][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.095294][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.102875][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 461] exit_group(0) = ? [pid 461] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 550 attached , child_tidptr=0x555555c77650) = 550 [pid 550] set_robust_list(0x555555c77660, 24) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... close resumed>) = 0 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 36.269081][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.275315][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.282569][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 517] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [ 36.319092][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 36.325798][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.342610][ T311] usb 5-1: USB disconnect, device number 6 [ 36.349151][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 578 ./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x555555c77660, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 517] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 519] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 517] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 518] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [ 36.499065][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.505685][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.519045][ T60] usb 3-1: USB disconnect, device number 6 [ 36.525530][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 517] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 517] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 36.739060][ T311] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 36.759155][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.765421][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.772826][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.779147][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 36.785298][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.792730][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.799196][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.806381][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 36.811999][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.819282][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 36.824686][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 36.830337][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 519] exit_group(0) = ? [pid 517] exit_group(0 [pid 519] +++ exited with 0 +++ [pid 517] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 517] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x555555c77650) = 607 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 607 attached [pid 607] set_robust_list(0x555555c77660, 24) = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 607] <... openat resumed>) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 608 attached [pid 300] <... clone resumed>, child_tidptr=0x555555c77650) = 608 [pid 608] set_robust_list(0x555555c77660, 24) = 0 [pid 607] <... openat resumed>) = 3 [pid 607] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 608] <... prctl resumed>) = 0 [pid 607] <... ioctl resumed>, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] setpgid(0, 0 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... setpgid resumed>) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 608] close(3) = 0 [pid 608] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 608] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 608] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] exit_group(0) = ? [pid 518] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 609 ./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x555555c77660, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 520] exit_group(0) = ? [pid 520] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 610 [pid 609] <... openat resumed>) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 36.949034][ T60] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 36.969196][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 36.975792][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.981435][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x555555c77660, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 36.992992][ T312] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.003026][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 37.009272][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.015439][ T310] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.016647][ T26] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.040038][ T310] usb 6-1: USB disconnect, device number 6 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [ 37.046485][ T310] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 37.077861][ T39] usb 2-1: USB disconnect, device number 6 [ 37.083741][ T312] usb 4-1: USB disconnect, device number 6 [ 37.090147][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [ 37.098552][ T312] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 37.115515][ T26] usb 1-1: USB disconnect, device number 6 [ 37.124647][ T26] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 37.132996][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 550] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 550] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 37.299072][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.307910][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.315953][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.326714][ T311] usb 5-1: Product: syz [ 37.330700][ T311] usb 5-1: Manufacturer: syz [ 37.335012][ T311] usb 5-1: SerialNumber: syz [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [ 37.479087][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.487931][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.496162][ T60] usb 3-1: Product: syz [ 37.500482][ T60] usb 3-1: Manufacturer: syz [ 37.504871][ T60] usb 3-1: SerialNumber: syz [ 37.519050][ T310] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 37.526347][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 37.569112][ T312] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 37.576407][ T26] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 37.879100][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.899176][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.929123][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.949173][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 38.059106][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.067954][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.075877][ T310] usb 6-1: Product: syz [ 38.079840][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.088613][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.096539][ T310] usb 6-1: Manufacturer: syz [ 38.100876][ T310] usb 6-1: SerialNumber: syz [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 38.108184][ T39] usb 2-1: Product: syz [ 38.112243][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.121052][ T39] usb 2-1: Manufacturer: syz [ 38.125430][ T39] usb 2-1: SerialNumber: syz [ 38.129953][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.138712][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.147923][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 607] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 608] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 610] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 38.157080][ T312] usb 4-1: Product: syz [ 38.161253][ T312] usb 4-1: Manufacturer: syz [ 38.165602][ T312] usb 4-1: SerialNumber: syz [ 38.170080][ T26] usb 1-1: Product: syz [ 38.174020][ T26] usb 1-1: Manufacturer: syz [ 38.178448][ T26] usb 1-1: SerialNumber: syz [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 610] <... ioctl resumed>, 0) = 0 [pid 608] <... ioctl resumed>, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 608] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 608] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 610] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 38.459102][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.465337][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.472772][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 610] <... ioctl resumed>, 0xa) = 0 [pid 608] <... ioctl resumed>, 0xa) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 610] <... ioctl resumed>, 0xb) = 0 [pid 608] <... ioctl resumed>, 0xb) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 610] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 640 ./strace-static-x86_64: Process 640 attached [pid 640] set_robust_list(0x555555c77660, 24) = 0 [pid 640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 640] setpgid(0, 0) = 0 [pid 640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 640] write(3, "1000", 4) = 4 [pid 640] close(3) = 0 [pid 640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 38.649071][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.655327][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.662852][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.689054][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 38.695682][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.706956][ T311] usb 5-1: USB disconnect, device number 7 [ 38.713894][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 578] exit_group(0) = ? [pid 578] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 668 ./strace-static-x86_64: Process 668 attached [pid 668] set_robust_list(0x555555c77660, 24) = 0 [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 668] setpgid(0, 0) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 668] write(3, "1000", 4) = 4 [pid 668] close(3) = 0 [pid 668] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 668] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 608] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [ 38.879180][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.886301][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 38.897576][ T60] usb 3-1: USB disconnect, device number 7 [ 38.904285][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 608] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 608] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 610] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 608] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 610] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 39.079051][ T311] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 39.239077][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.245541][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.253094][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 608] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 608] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 608] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 608] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 39.289068][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.295339][ T60] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 39.302691][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.308845][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.316384][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.322638][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.329979][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 668] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 39.337164][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 39.342816][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 39.348293][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 696 ./strace-static-x86_64: Process 696 attached [pid 696] set_robust_list(0x555555c77660, 24) = 0 [pid 696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 696] setpgid(0, 0) = 0 [pid 696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 696] write(3, "1000", 4) = 4 [pid 696] close(3) = 0 [pid 696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 607] exit_group(0) = ? [pid 607] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 698 [ 39.449078][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 39.459699][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 39.469700][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.487153][ T310] usb 6-1: USB disconnect, device number 7 ./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x555555c77660, 24) = 0 [pid 610] exit_group(0 [pid 608] exit_group(0 [pid 610] <... exit_group resumed>) = ? [pid 608] <... exit_group resumed>) = ? [pid 610] +++ exited with 0 +++ [pid 608] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=608, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 698] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555555c77650) = 699 [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 700 [pid 698] <... prctl resumed>) = 0 [pid 698] setpgid(0, 0) = 0 [pid 698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 698] write(3, "1000", 4) = 4 [pid 698] close(3) = 0 [pid 698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x555555c77660, 24) = 0 [pid 700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 700] setpgid(0, 0) = 0 [pid 700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] <... openat resumed>) = 3 [pid 700] write(3, "1000", 4) = 4 [pid 700] close(3) = 0 [pid 700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 699 attached [pid 699] set_robust_list(0x555555c77660, 24) = 0 [pid 699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 699] setpgid(0, 0) = 0 [pid 699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 699] write(3, "1000", 4) = 4 [pid 699] close(3) = 0 [pid 699] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 699] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 699] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.493445][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 39.501741][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 39.508432][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.518762][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.524257][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 39.531933][ T312] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [ 39.543782][ T26] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.568362][ T312] usb 4-1: USB disconnect, device number 7 [ 39.589103][ T39] usb 2-1: USB disconnect, device number 7 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [ 39.594901][ T26] usb 1-1: USB disconnect, device number 7 [ 39.603453][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 39.616198][ T312] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 39.625440][ T26] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 39.669072][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.678622][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.687063][ T311] usb 5-1: Product: syz [ 39.691606][ T311] usb 5-1: Manufacturer: syz [ 39.696335][ T311] usb 5-1: SerialNumber: syz [ 39.701077][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 668] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 640] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [ 39.869053][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.877893][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.885882][ T60] usb 3-1: Product: syz [ 39.890000][ T60] usb 3-1: Manufacturer: syz [ 39.894383][ T60] usb 3-1: SerialNumber: syz [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 39.959056][ T310] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 40.009022][ T39] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.059032][ T26] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 40.066347][ T312] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.319115][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 668] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.369119][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.429113][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.439892][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 40.499086][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.507925][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.516645][ T310] usb 6-1: Product: syz [ 40.520870][ T310] usb 6-1: Manufacturer: syz [ 40.525302][ T310] usb 6-1: SerialNumber: syz [pid 696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 696] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 668] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 40.549165][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.558016][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.566091][ T39] usb 2-1: Product: syz [ 40.570708][ T39] usb 2-1: Manufacturer: syz [ 40.575113][ T39] usb 2-1: SerialNumber: syz [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 40.609084][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.618001][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.627297][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.635373][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.643334][ T26] usb 1-1: Product: syz [ 40.647291][ T26] usb 1-1: Manufacturer: syz [ 40.651853][ T312] usb 4-1: Product: syz [pid 700] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 40.655818][ T312] usb 4-1: Manufacturer: syz [ 40.660374][ T26] usb 1-1: SerialNumber: syz [ 40.665022][ T312] usb 4-1: SerialNumber: syz [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 668] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 640] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 40.849093][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.855332][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.862821][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 668] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 640] exit_group(0) = ? [pid 640] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 729 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x555555c77660, 24) = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 729] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 41.039056][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.045445][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.053032][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 41.079061][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 700] <... ioctl resumed>, 0xa) = 0 [pid 699] <... ioctl resumed>, 0xa) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 699] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 700] <... ioctl resumed>, 0xb) = 0 [pid 699] <... ioctl resumed>, 0xb) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 41.085522][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 41.103408][ T311] usb 5-1: USB disconnect, device number 8 [ 41.109305][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 668] exit_group(0) = ? [pid 668] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=668, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 757 ./strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x555555c77660, 24) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [ 41.249238][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.256217][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.270436][ T60] usb 3-1: USB disconnect, device number 8 [ 41.281067][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 699] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 698] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 41.479054][ T311] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 700] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 699] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 700] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 699] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 700] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 41.659028][ T60] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 41.669115][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.675454][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.682660][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 41.719068][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.725318][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.732751][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 699] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 699] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 700] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 699] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [ 41.809092][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.815356][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.821867][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.829209][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.836479][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 41.841995][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] exit_group(0) = ? [pid 696] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 786 attached [pid 786] set_robust_list(0x555555c77660, 24 [pid 302] <... clone resumed>, child_tidptr=0x555555c77650) = 786 [pid 786] <... set_robust_list resumed>) = 0 [pid 786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 786] setpgid(0, 0) = 0 [pid 786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 786] write(3, "1000", 4) = 4 [pid 786] close(3) = 0 [pid 786] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 786] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 41.859138][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.879047][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 41.886027][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 41.897760][ T310] usb 6-1: USB disconnect, device number 8 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] exit_group(0) = ? [pid 698] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 790 attached , child_tidptr=0x555555c77650) = 790 [pid 790] set_robust_list(0x555555c77660, 24) = 0 [pid 790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 790] setpgid(0, 0) = 0 [pid 790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 757] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] <... openat resumed>) = 3 [pid 790] write(3, "1000", 4) = 4 [pid 790] close(3) = 0 [pid 790] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 790] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 41.907248][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 41.949106][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 41.956863][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.971378][ T39] usb 2-1: USB disconnect, device number 8 [ 41.982428][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 729] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 700] exit_group(0 [pid 699] exit_group(0 [pid 700] <... exit_group resumed>) = ? [pid 699] <... exit_group resumed>) = ? [pid 700] +++ exited with 0 +++ [pid 699] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=699, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 809 ./strace-static-x86_64: Process 809 attached [pid 809] set_robust_list(0x555555c77660, 24) = 0 [pid 809] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... prctl resumed>) = 0 [pid 809] setpgid(0, 0) = 0 [pid 809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 809] write(3, "1000", 4) = 4 [pid 809] close(3) = 0 [pid 809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=700, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 811 ./strace-static-x86_64: Process 811 attached [pid 811] set_robust_list(0x555555c77660, 24) = 0 [pid 811] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 811] setpgid(0, 0) = 0 [pid 811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 811] write(3, "1000", 4) = 4 [pid 811] close(3) = 0 [pid 811] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 811] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 42.019132][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.030223][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.040102][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.045824][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.054502][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 42.067710][ T312] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 42.077647][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.096405][ T311] usb 5-1: Product: syz [ 42.102380][ T312] usb 4-1: USB disconnect, device number 8 [ 42.108208][ T26] usb 1-1: USB disconnect, device number 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 757] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 42.119429][ T312] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 42.127690][ T311] usb 5-1: Manufacturer: syz [ 42.137440][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 42.145973][ T311] usb 5-1: SerialNumber: syz [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [ 42.239129][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.248422][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.256615][ T60] usb 3-1: Product: syz [ 42.261090][ T60] usb 3-1: Manufacturer: syz [ 42.265547][ T60] usb 3-1: SerialNumber: syz [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 42.299054][ T310] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 42.399011][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.509041][ T312] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 42.539021][ T26] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [ 42.659115][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 42.759053][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 729] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 729] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.829138][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.838042][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.846183][ T310] usb 6-1: Product: syz [ 42.850504][ T310] usb 6-1: Manufacturer: syz [ 42.854921][ T310] usb 6-1: SerialNumber: syz [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 786] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 42.869161][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 757] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 790] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 790] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 42.919099][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.929925][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.938774][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.946776][ T39] usb 2-1: Product: syz [ 42.950982][ T39] usb 2-1: Manufacturer: syz [ 42.955382][ T39] usb 2-1: SerialNumber: syz [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 729] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 729] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 809] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 43.049156][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.058063][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.066143][ T312] usb 4-1: Product: syz [ 43.070395][ T312] usb 4-1: Manufacturer: syz [ 43.074837][ T312] usb 4-1: SerialNumber: syz [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 809] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 811] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 811] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 757] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 43.099149][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.108055][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.116092][ T26] usb 1-1: Product: syz [ 43.121889][ T26] usb 1-1: Manufacturer: syz [ 43.126284][ T26] usb 1-1: SerialNumber: syz [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 729] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 43.289070][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.295382][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.303000][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 757] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [ 43.389110][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.395347][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.403033][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 729] exit_group(0) = ? [pid 729] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 845 ./strace-static-x86_64: Process 845 attached [pid 845] set_robust_list(0x555555c77660, 24) = 0 [pid 845] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 845] setpgid(0, 0) = 0 [pid 845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 845] write(3, "1000", 4) = 4 [pid 845] close(3) = 0 [pid 845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 845] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [ 43.519071][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 43.527877][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 43.543892][ T311] usb 5-1: USB disconnect, device number 9 [ 43.550377][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] exit_group(0 [pid 811] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 757] <... exit_group resumed>) = ? [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 757] +++ exited with 0 +++ [pid 811] <... ioctl resumed>, 0xa) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 859 ./strace-static-x86_64: Process 859 attached [pid 859] set_robust_list(0x555555c77660, 24) = 0 [pid 859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 811] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 859] setpgid(0, 0) = 0 [pid 859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 859] write(3, "1000", 4) = 4 [pid 859] close(3) = 0 [pid 859] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 859] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [ 43.619118][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 43.630788][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.648627][ T60] usb 3-1: USB disconnect, device number 9 [ 43.655125][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 786] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 786] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 809] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 786] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 786] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [ 43.929027][ T311] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 786] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 809] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 43.999135][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.005424][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.012888][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 44.039052][ T60] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 44.099059][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.105299][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.112841][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] exit_group(0) = ? [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 786] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=786, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 875 ./strace-static-x86_64: Process 875 attached [pid 875] set_robust_list(0x555555c77660, 24) = 0 [pid 875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 875] setpgid(0, 0) = 0 [pid 875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 875] write(3, "1000", 4) = 4 [pid 875] close(3) = 0 [pid 875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 809] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 44.209129][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.215416][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 44.221808][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 44.231944][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.239421][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 44.247195][ T310] usb 6-1: USB disconnect, device number 9 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [ 44.255122][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 44.269081][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.275440][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.283083][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 790] exit_group(0) = ? [pid 790] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=790, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 887 ./strace-static-x86_64: Process 887 attached [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 887] set_robust_list(0x555555c77660, 24 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] <... set_robust_list resumed>) = 0 [pid 887] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 887] setpgid(0, 0) = 0 [pid 887] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 887] write(3, "1000", 4) = 4 [pid 887] close(3) = 0 [pid 887] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 887] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.299243][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.329133][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 44.340179][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] exit_group(0) = ? [pid 809] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=809, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 905 attached , child_tidptr=0x555555c77650) = 905 [pid 905] set_robust_list(0x555555c77660, 24) = 0 [pid 905] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 905] setpgid(0, 0) = 0 [pid 905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 905] write(3, "1000", 4) = 4 [pid 905] close(3) = 0 [pid 905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 905] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 44.363676][ T39] usb 2-1: USB disconnect, device number 9 [ 44.389053][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 44.399181][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] exit_group(0) = ? [pid 811] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=811, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 907 ./strace-static-x86_64: Process 907 attached [pid 907] set_robust_list(0x555555c77660, 24) = 0 [pid 907] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 907] setpgid(0, 0) = 0 [pid 907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 907] write(3, "1000", 4) = 4 [pid 907] close(3) = 0 [ 44.439091][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.448447][ T312] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.467040][ T312] usb 4-1: USB disconnect, device number 9 [ 44.473533][ T312] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 44.481883][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 907] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 907] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 44.488886][ T26] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.499659][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.508700][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.521523][ T26] usb 1-1: USB disconnect, device number 9 [ 44.527820][ T26] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [ 44.536321][ T311] usb 5-1: Product: syz [ 44.540518][ T311] usb 5-1: Manufacturer: syz [ 44.544924][ T311] usb 5-1: SerialNumber: syz [ 44.555056][ T331] ================================================================== [ 44.562936][ T331] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 44.569966][ T331] Read of size 8 at addr ffff888106bf6c60 by task kworker/1:8/331 [ 44.577611][ T331] [ 44.579771][ T331] CPU: 1 PID: 331 Comm: kworker/1:8 Not tainted 5.15.131-syzkaller-00653-gea586874d2f9 #0 [ 44.589491][ T331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 44.599390][ T331] Workqueue: 0x0 (events) [ 44.603758][ T331] Call Trace: [ 44.606880][ T331] [ 44.609658][ T331] dump_stack_lvl+0x151/0x1b7 [ 44.614173][ T331] ? io_uring_drop_tctx_refs+0x190/0x190 [ 44.619643][ T331] ? panic+0x751/0x751 [ 44.623547][ T331] ? __schedule+0xcc6/0x1580 [ 44.627972][ T331] print_address_description+0x87/0x3b0 [ 44.633362][ T331] kasan_report+0x179/0x1c0 [ 44.637692][ T331] ? _raw_spin_lock_irqsave+0x210/0x210 [ 44.643075][ T331] ? worker_thread+0xaaa/0x12a0 [ 44.647760][ T331] ? worker_thread+0xaaa/0x12a0 [ 44.652456][ T331] __asan_report_load8_noabort+0x14/0x20 [ 44.657917][ T331] worker_thread+0xaaa/0x12a0 [ 44.662431][ T331] ? _raw_spin_lock+0x1b0/0x1b0 [ 44.667120][ T331] kthread+0x421/0x510 [ 44.671031][ T331] ? worker_clr_flags+0x180/0x180 [ 44.675881][ T331] ? kthread_blkcg+0xd0/0xd0 [ 44.680308][ T331] ret_from_fork+0x1f/0x30 [ 44.684565][ T331] [ 44.687427][ T331] [ 44.689594][ T331] Allocated by task 312: [ 44.693678][ T331] ____kasan_kmalloc+0xdb/0x110 [ 44.698364][ T331] __kasan_kmalloc+0x9/0x10 [ 44.702701][ T331] __kmalloc+0x13a/0x270 [ 44.706788][ T331] kvmalloc_node+0x1f0/0x4d0 [ 44.711203][ T331] alloc_netdev_mqs+0x8c/0xc90 [ 44.715806][ T331] alloc_etherdev_mqs+0x33/0x40 [ 44.720493][ T331] usbnet_probe+0x1ff/0x2830 [ 44.724921][ T331] usb_probe_interface+0x5b6/0xa90 [ 44.729880][ T331] really_probe+0x28d/0x970 [ 44.734202][ T331] __driver_probe_device+0x1a0/0x310 [ 44.739499][ T331] driver_probe_device+0x54/0x3d0 [ 44.744363][ T331] __device_attach_driver+0x2c5/0x470 [ 44.749568][ T331] bus_for_each_drv+0x183/0x200 [ 44.754253][ T331] __device_attach+0x312/0x510 [ 44.758855][ T331] device_initial_probe+0x1a/0x20 [ 44.763720][ T331] bus_probe_device+0xbe/0x1e0 [ 44.768335][ T331] device_add+0xb60/0xf10 [ 44.772485][ T331] usb_set_configuration+0x190f/0x1e80 [ 44.777774][ T331] usb_generic_driver_probe+0x8b/0x150 [ 44.783078][ T331] usb_probe_device+0x144/0x260 [ 44.787754][ T331] really_probe+0x28d/0x970 [ 44.792100][ T331] __driver_probe_device+0x1a0/0x310 [ 44.797217][ T331] driver_probe_device+0x54/0x3d0 [ 44.802088][ T331] __device_attach_driver+0x2c5/0x470 [ 44.807283][ T331] bus_for_each_drv+0x183/0x200 [ 44.811971][ T331] __device_attach+0x312/0x510 [ 44.816576][ T331] device_initial_probe+0x1a/0x20 [ 44.821442][ T331] bus_probe_device+0xbe/0x1e0 [ 44.826036][ T331] device_add+0xb60/0xf10 [ 44.830198][ T331] usb_new_device+0x1034/0x1bf0 [ 44.834897][ T331] hub_event+0x2d75/0x4a40 [ 44.839137][ T331] process_one_work+0x6bb/0xc10 [ 44.843827][ T331] worker_thread+0xe02/0x12a0 [ 44.848340][ T331] kthread+0x421/0x510 [ 44.852242][ T331] ret_from_fork+0x1f/0x30 [ 44.856496][ T331] [ 44.858669][ T331] Freed by task 312: [ 44.862397][ T331] kasan_set_track+0x4b/0x70 [ 44.866824][ T331] kasan_set_free_info+0x23/0x40 [ 44.871599][ T331] ____kasan_slab_free+0x126/0x160 [ 44.876548][ T331] __kasan_slab_free+0x11/0x20 [ 44.881151][ T331] slab_free_freelist_hook+0xbd/0x190 [ 44.886357][ T331] kfree+0xc8/0x220 [ 44.890008][ T331] kvfree+0x35/0x40 [ 44.893651][ T331] netdev_freemem+0x3f/0x60 [ 44.897986][ T331] netdev_release+0x7f/0xb0 [ 44.902321][ T331] device_release+0x95/0x1c0 [ 44.906748][ T331] kobject_put+0x178/0x260 [ 44.911003][ T331] put_device+0x1f/0x30 [ 44.914996][ T331] free_netdev+0x34f/0x440 [ 44.919246][ T331] usbnet_disconnect+0x245/0x390 [ 44.924025][ T331] usb_unbind_interface+0x1fa/0x8c0 [ 44.929056][ T331] device_release_driver_internal+0x50b/0x7d0 [ 44.934958][ T331] device_release_driver+0x19/0x20 [ 44.939905][ T331] bus_remove_device+0x2f8/0x360 [ 44.944681][ T331] device_del+0x663/0xe90 [ 44.948844][ T331] usb_disable_device+0x380/0x720 [ 44.953708][ T331] usb_disconnect+0x32a/0x890 [ 44.958225][ T331] hub_event+0x1ccf/0x4a40 [ 44.962474][ T331] process_one_work+0x6bb/0xc10 [ 44.967158][ T331] worker_thread+0xe02/0x12a0 [ 44.971670][ T331] kthread+0x421/0x510 [ 44.975576][ T331] ret_from_fork+0x1f/0x30 [ 44.979831][ T331] [ 44.982001][ T331] Last potentially related work creation: [ 44.987560][ T331] kasan_save_stack+0x3b/0x60 [ 44.992067][ T331] __kasan_record_aux_stack+0xd3/0xf0 [ 44.997274][ T331] kasan_record_aux_stack_noalloc+0xb/0x10 [ 45.002918][ T331] insert_work+0x56/0x320 [ 45.007082][ T331] __queue_work+0x92a/0xcd0 [ 45.011423][ T331] queue_work_on+0x105/0x170 [ 45.015850][ T331] usbnet_link_change+0xeb/0x100 [ 45.020622][ T331] usbnet_probe+0x1dd3/0x2830 [ 45.025135][ T331] usb_probe_interface+0x5b6/0xa90 [ 45.030082][ T331] really_probe+0x28d/0x970 [ 45.034422][ T331] __driver_probe_device+0x1a0/0x310 [ 45.039545][ T331] driver_probe_device+0x54/0x3d0 [ 45.044412][ T331] __device_attach_driver+0x2c5/0x470 [ 45.049613][ T331] bus_for_each_drv+0x183/0x200 [ 45.054306][ T331] __device_attach+0x312/0x510 [ 45.058913][ T331] device_initial_probe+0x1a/0x20 [ 45.063766][ T331] bus_probe_device+0xbe/0x1e0 [ 45.068360][ T331] device_add+0xb60/0xf10 [ 45.072525][ T331] usb_set_configuration+0x190f/0x1e80 [ 45.077905][ T331] usb_generic_driver_probe+0x8b/0x150 [ 45.083200][ T331] usb_probe_device+0x144/0x260 [ 45.087886][ T331] really_probe+0x28d/0x970 [ 45.092228][ T331] __driver_probe_device+0x1a0/0x310 [ 45.097348][ T331] driver_probe_device+0x54/0x3d0 [ 45.102207][ T331] __device_attach_driver+0x2c5/0x470 [ 45.107414][ T331] bus_for_each_drv+0x183/0x200 [ 45.112104][ T331] __device_attach+0x312/0x510 [ 45.116701][ T331] device_initial_probe+0x1a/0x20 [ 45.121565][ T331] bus_probe_device+0xbe/0x1e0 [ 45.126164][ T331] device_add+0xb60/0xf10 [ 45.130329][ T331] usb_new_device+0x1034/0x1bf0 [ 45.135017][ T331] hub_event+0x2d75/0x4a40 [ 45.139269][ T331] process_one_work+0x6bb/0xc10 [ 45.143957][ T331] worker_thread+0xe02/0x12a0 [ 45.148472][ T331] kthread+0x421/0x510 [ 45.152376][ T331] ret_from_fork+0x1f/0x30 [ 45.156627][ T331] [ 45.158797][ T331] The buggy address belongs to the object at ffff888106bf6000 [ 45.158797][ T331] which belongs to the cache kmalloc-4k of size 4096 [ 45.172686][ T331] The buggy address is located 3168 bytes inside of [ 45.172686][ T331] 4096-byte region [ffff888106bf6000, ffff888106bf7000) [ 45.185965][ T331] The buggy address belongs to the page: [ 45.191437][ T331] page:ffffea00041afc00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x106bf0 [ 45.201589][ T331] head:ffffea00041afc00 order:3 compound_mapcount:0 compound_pincount:0 [ 45.209746][ T331] flags: 0x4000000000010200(slab|head|zone=1) [ 45.215654][ T331] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 45.224073][ T331] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 45.232487][ T331] page dumped because: kasan: bad access detected [ 45.238736][ T331] page_owner tracks the page as allocated [ 45.244293][ T331] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 312, ts 43120432232, free_ts 42306828732 [ 45.263125][ T331] post_alloc_hook+0x1a3/0x1b0 [ 45.267723][ T331] prep_new_page+0x1b/0x110 [ 45.272063][ T331] get_page_from_freelist+0x3550/0x35d0 [ 45.277444][ T331] __alloc_pages+0x206/0x5e0 [ 45.281878][ T331] new_slab+0x9a/0x4e0 [ 45.285785][ T331] ___slab_alloc+0x39e/0x830 [ 45.290204][ T331] __slab_alloc+0x4a/0x90 [ 45.294372][ T331] kmem_cache_alloc_trace+0x142/0x210 [ 45.299577][ T331] kobject_uevent_env+0x269/0x700 [ 45.304441][ T331] kobject_uevent+0x1f/0x30 [ 45.308780][ T331] device_add+0xa6e/0xf10 [ 45.312947][ T331] usb_set_configuration+0x190f/0x1e80 [ 45.318238][ T331] usb_generic_driver_probe+0x8b/0x150 [ 45.323531][ T331] usb_probe_device+0x144/0x260 [ 45.328220][ T331] really_probe+0x28d/0x970 [ 45.332558][ T331] __driver_probe_device+0x1a0/0x310 [ 45.337682][ T331] page last free stack trace: [ 45.342194][ T331] free_unref_page_prepare+0x7c8/0x7d0 [ 45.347495][ T331] free_unref_page+0xe6/0x730 [ 45.352001][ T331] __free_pages+0x61/0xf0 [ 45.356167][ T331] __free_slab+0xec/0x1d0 [ 45.360334][ T331] __unfreeze_partials+0x165/0x1a0 [ 45.365281][ T331] put_cpu_partial+0xc4/0x120 [ 45.369795][ T331] __slab_free+0x1c8/0x290 [ 45.374048][ T331] ___cache_free+0x109/0x120 [ 45.378472][ T331] qlink_free+0x4d/0x90 [ 45.382466][ T331] qlist_free_all+0x44/0xb0 [ 45.386807][ T331] kasan_quarantine_reduce+0x15a/0x180 [ 45.392102][ T331] __kasan_slab_alloc+0x2f/0xe0 [ 45.396788][ T331] slab_post_alloc_hook+0x53/0x2c0 [ 45.401733][ T331] kmem_cache_alloc_trace+0xf9/0x210 [ 45.406855][ T331] hub_port_init+0x9de/0x2ab0 [ 45.411369][ T331] hub_event+0x2966/0x4a40 [ 45.415621][ T331] [ 45.417790][ T331] Memory state around the buggy address: [ 45.423265][ T331] ffff888106bf6b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.431162][ T331] ffff888106bf6b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 45.439059][ T331] >ffff888106bf6c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.446956][ T331] ^ [ 45.453990][ T331] ffff888106bf6c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.461887][ T331] ffff888106bf6d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.469782][ T331] ================================================================== [ 45.477680][ T331] Disabling lock debugging due to kernel taint [pid 845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 859] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 45.499153][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.508003][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.516842][ T60] usb 3-1: Product: syz [ 45.521633][ T60] usb 3-1: Manufacturer: syz [ 45.526043][ T60] usb 3-1: SerialNumber: syz [pid 859] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 45.549059][ T310] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [ 45.679010][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 45.779014][ T312] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.869112][ T26] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 845] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.909075][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.929468][ T30] audit: type=1400 audit(1696221442.618:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 45.951659][ T30] audit: type=1400 audit(1696221442.618:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 46.039101][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 46.089125][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.098275][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.106269][ T310] usb 6-1: Product: syz [ 46.110298][ T310] usb 6-1: Manufacturer: syz [ 46.114667][ T310] usb 6-1: SerialNumber: syz [pid 875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 875] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 845] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [ 46.139105][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 859] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 887] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 887] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 887] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.209068][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.218490][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.226407][ T39] usb 2-1: Product: syz [ 46.230447][ T39] usb 2-1: Manufacturer: syz [ 46.234883][ T39] usb 2-1: SerialNumber: syz [ 46.239358][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 905] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 46.309086][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.318291][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.326150][ T312] usb 4-1: Product: syz [ 46.330346][ T312] usb 4-1: Manufacturer: syz [ 46.334846][ T312] usb 4-1: SerialNumber: syz [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 845] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 907] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 859] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 907] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 46.409080][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.417913][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.426005][ T26] usb 1-1: Product: syz [ 46.430129][ T26] usb 1-1: Manufacturer: syz [ 46.434521][ T26] usb 1-1: SerialNumber: syz [pid 887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 859] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 46.619112][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.625362][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.632740][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 859] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [ 46.669059][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.675350][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.682905][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0xa) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 905] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 845] exit_group(0) = ? [pid 845] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=845, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 936 ./strace-static-x86_64: Process 936 attached [pid 936] set_robust_list(0x555555c77660, 24) = 0 [pid 936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 936] setpgid(0, 0) = 0 [pid 936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 936] write(3, "1000", 4) = 4 [pid 936] close(3) = 0 [pid 936] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 936] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 859] exit_group(0) = ? [pid 859] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=859, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 938 ./strace-static-x86_64: Process 938 attached [pid 938] set_robust_list(0x555555c77660, 24) = 0 [pid 938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 938] setpgid(0, 0) = 0 [pid 938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 938] write(3, "1000", 4) = 4 [pid 938] close(3) = 0 [pid 938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 46.829064][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 46.835639][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 46.854588][ T311] usb 5-1: USB disconnect, device number 10 [ 46.860971][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [ 46.879088][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.885784][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.905187][ T60] usb 3-1: USB disconnect, device number 10 [ 46.916507][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 875] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 887] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 875] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 47.259093][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.265324][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.272660][ T311] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 47.280064][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 47.289055][ T60] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 887] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 47.389144][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.395664][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.403023][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 875] exit_group(0) = ? [pid 875] +++ exited with 0 +++ [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 905] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 965 attached [pid 965] set_robust_list(0x555555c77660, 24) = 0 [pid 965] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 965] setpgid(0, 0) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555555c77650) = 965 [pid 965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 965] write(3, "1000", 4) = 4 [pid 965] close(3) = 0 [pid 965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 47.479071][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 47.485752][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 47.495866][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.503234][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.515366][ T310] usb 6-1: USB disconnect, device number 10 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 907] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 47.521447][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 47.529743][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 887] exit_group(0) = ? [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 887] +++ exited with 0 +++ [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=887, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 982 [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 ./strace-static-x86_64: Process 982 attached [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] set_robust_list(0x555555c77660, 24) = 0 [pid 982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 982] setpgid(0, 0) = 0 [pid 982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 982] write(3, "1000", 4) = 4 [pid 982] close(3 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] <... close resumed>) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 982] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.579114][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.586150][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.593488][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 47.599308][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 47.606681][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 47.619171][ T39] usb 2-1: USB disconnect, device number 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] exit_group(0) = ? [pid 905] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=905, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 995 ./strace-static-x86_64: Process 995 attached [pid 995] set_robust_list(0x555555c77660, 24) = 0 [pid 995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 995] setpgid(0, 0) = 0 [pid 995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 995] write(3, "1000", 4) = 4 [pid 995] close(3) = 0 [pid 995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 995] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 47.631063][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 47.639296][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.650007][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] exit_group(0) = ? [pid 907] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=907, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 47.709088][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 47.716520][ T312] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 47.730667][ T312] usb 4-1: USB disconnect, device number 10 [ 47.736599][ T312] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1006 attached [pid 1006] set_robust_list(0x555555c77660, 24) = 0 [pid 1006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1006] setpgid(0, 0) = 0 [pid 1006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1006] write(3, "1000", 4) = 4 [pid 1006] close(3) = 0 [pid 1006] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1006] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 297] <... clone resumed>, child_tidptr=0x555555c77650) = 1006 [pid 1006] <... ioctl resumed>, 0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 47.789034][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 47.797216][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 47.810374][ T26] usb 1-1: USB disconnect, device number 10 [ 47.816399][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 47.824804][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 936] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [ 47.833837][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.843284][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.852276][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.860192][ T60] usb 3-1: Product: syz [ 47.864068][ T60] usb 3-1: Manufacturer: syz [ 47.868512][ T311] usb 5-1: Product: syz [ 47.872654][ T60] usb 3-1: SerialNumber: syz [ 47.877444][ T311] usb 5-1: Manufacturer: syz [ 47.882228][ T311] usb 5-1: SerialNumber: syz [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 47.909121][ T310] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 48.039033][ T39] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 936] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 48.139148][ T312] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.249064][ T26] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 48.269069][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 936] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 48.399112][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 965] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 48.449098][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.458843][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.466811][ T310] usb 6-1: Product: syz [ 48.470818][ T310] usb 6-1: Manufacturer: syz [ 48.475201][ T310] usb 6-1: SerialNumber: syz [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 965] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] <... ioctl resumed>, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 48.499071][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 938] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 936] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 48.569226][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.578074][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.586648][ T39] usb 2-1: Product: syz [ 48.590746][ T39] usb 2-1: Manufacturer: syz [ 48.595049][ T39] usb 2-1: SerialNumber: syz [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 982] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 48.619083][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1006] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 48.669080][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.678124][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.686013][ T312] usb 4-1: Product: syz [ 48.690010][ T312] usb 4-1: Manufacturer: syz [ 48.694382][ T312] usb 4-1: SerialNumber: syz [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 938] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 938] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1006] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 48.789107][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.797947][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.806451][ T26] usb 1-1: Product: syz [ 48.810469][ T26] usb 1-1: Manufacturer: syz [ 48.814849][ T26] usb 1-1: SerialNumber: syz [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] <... ioctl resumed>, 0xb) = 0 [pid 995] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 938] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 936] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 938] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 936] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1006] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 49.019083][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.025355][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.032433][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.039709][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.046835][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 49.052330][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 965] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 995] <... ioctl resumed>, 0xa) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 938] exit_group(0) = ? [pid 938] +++ exited with 0 +++ [pid 936] exit_group(0) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=938, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 936] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=936, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1025 attached [pid 1025] set_robust_list(0x555555c77660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555555c77650) = 1025 [pid 1025] <... set_robust_list resumed>) = 0 [pid 1025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1025] setpgid(0, 0) = 0 [pid 1025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1025] write(3, "1000", 4) = 4 [pid 1025] close(3) = 0 [pid 1025] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1025] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1025] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1026 ./strace-static-x86_64: Process 1026 attached [pid 1026] set_robust_list(0x555555c77660, 24) = 0 [pid 1026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1026] setpgid(0, 0) = 0 [pid 1026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1026] write(3, "1000", 4) = 4 [pid 1026] close(3) = 0 [pid 1026] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1026] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1006] <... ioctl resumed>, 0xa) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 982] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1006] <... ioctl resumed>, 0xb) = 0 [ 49.249047][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 49.254562][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.260932][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.272123][ T60] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 49.283534][ T311] usb 5-1: USB disconnect, device number 11 [ 49.291597][ T60] usb 3-1: USB disconnect, device number 11 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [ 49.298220][ T60] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 49.308545][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 995] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 965] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 965] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 965] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 49.619093][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.625474][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.632712][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 982] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1006] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1006] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 49.719029][ T60] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 49.729022][ T311] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 49.739119][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.745470][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.752736][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] exit_group(0 [pid 995] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 965] <... exit_group resumed>) = ? [pid 995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=965, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1055 ./strace-static-x86_64: Process 1055 attached [pid 1055] set_robust_list(0x555555c77660, 24) = 0 [pid 1055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1055] setpgid(0, 0) = 0 [pid 1055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1055] write(3, "1000", 4) = 4 [pid 1055] close(3) = 0 [pid 1055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1055] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 49.829048][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 49.837737][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 49.847753][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.855278][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.863097][ T310] usb 6-1: USB disconnect, device number 11 [ 49.869174][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 49.877386][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 982] exit_group(0) = ? [pid 1006] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=982, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 1006] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1006] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1071 ./strace-static-x86_64: Process 1071 attached [pid 1071] set_robust_list(0x555555c77660, 24) = 0 [pid 1071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1071] setpgid(0, 0) = 0 [pid 1071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1071] write(3, "1000", 4) = 4 [pid 1071] close(3) = 0 [pid 1071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 49.949044][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 49.959114][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.966579][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 49.977069][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.984907][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 995] exit_group(0) = ? [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 995] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=995, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1084 ./strace-static-x86_64: Process 1084 attached [pid 1084] set_robust_list(0x555555c77660, 24) = 0 [pid 1084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1084] setpgid(0, 0) = 0 [pid 1084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1084] write(3, "1000", 4) = 4 [pid 1084] close(3) = 0 [pid 1084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 49.995825][ T39] usb 2-1: USB disconnect, device number 11 [ 50.003787][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.059055][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 50.065779][ T312] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 50.086991][ T312] usb 4-1: USB disconnect, device number 11 [ 50.092834][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1006] exit_group(0) = ? [pid 1006] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1006, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1097 ./strace-static-x86_64: Process 1097 attached [pid 1097] set_robust_list(0x555555c77660, 24) = 0 [pid 1097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1097] setpgid(0, 0) = 0 [pid 1097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1097] write(3, "1000", 4) = 4 [pid 1097] close(3) = 0 [pid 1097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 50.103635][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.114743][ T312] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.179053][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 50.185380][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 50.201197][ T26] usb 1-1: USB disconnect, device number 11 [ 50.209814][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 50.259010][ T310] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 50.269112][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.278047][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.287243][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.295136][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.303002][ T311] usb 5-1: Product: syz [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1025] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1026] <... ioctl resumed>, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1025] <... ioctl resumed>, 0) = 0 [pid 1026] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1026] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 50.306962][ T311] usb 5-1: Manufacturer: syz [ 50.311427][ T60] usb 3-1: Product: syz [ 50.315386][ T60] usb 3-1: Manufacturer: syz [ 50.319942][ T311] usb 5-1: SerialNumber: syz [ 50.324601][ T60] usb 3-1: SerialNumber: syz [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 50.389033][ T39] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 50.489044][ T312] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1026] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.599039][ T26] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 50.619084][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 50.749108][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1026] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 50.799083][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.807949][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.816172][ T310] usb 6-1: Product: syz [ 50.820172][ T310] usb 6-1: Manufacturer: syz [ 50.824558][ T310] usb 6-1: SerialNumber: syz [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.849132][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1097] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 50.939079][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.948151][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.956037][ T39] usb 2-1: Product: syz [ 50.960083][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.970713][ T39] usb 2-1: Manufacturer: syz [ 50.975084][ T39] usb 2-1: SerialNumber: syz [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1084] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1055] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1084] <... ioctl resumed>, 0x7f968e0ed3ec) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1055] <... ioctl resumed>, 0) = 0 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1097] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 51.019113][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.027948][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.036300][ T312] usb 4-1: Product: syz [ 51.040299][ T312] usb 4-1: Manufacturer: syz [ 51.044695][ T312] usb 4-1: SerialNumber: syz [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [ 51.149083][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.158377][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.166402][ T26] usb 1-1: Product: syz [ 51.170587][ T26] usb 1-1: Manufacturer: syz [ 51.175000][ T26] usb 1-1: SerialNumber: syz [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1071] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] <... ioctl resumed>, 0) = 0 [pid 1055] <... ioctl resumed>, 0xa) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 1055] <... ioctl resumed>, 0xb) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0xa) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [ 51.469091][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.475765][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.483201][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 51.489175][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.495397][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.502776][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1025] exit_group(0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] <... exit_group resumed>) = ? [pid 1071] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1025, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1115 ./strace-static-x86_64: Process 1115 attached [pid 1115] set_robust_list(0x555555c77660, 24) = 0 [pid 1115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1115] setpgid(0, 0) = 0 [pid 1115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1115] write(3, "1000", 4) = 4 [pid 1115] close(3) = 0 [pid 1115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] exit_group(0) = ? [pid 1026] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1026, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1116 ./strace-static-x86_64: Process 1116 attached [pid 1116] set_robust_list(0x555555c77660, 24) = 0 [pid 1116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1116] setpgid(0, 0) = 0 [pid 1116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1116] write(3, "1000", 4) = 4 [pid 1116] close(3) = 0 [pid 1116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1071] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [ 51.679075][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 51.686302][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.699174][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 51.706817][ T60] usb 3-1: USB disconnect, device number 12 [ 51.713127][ T311] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 51.723279][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 51.733015][ T311] usb 5-1: USB disconnect, device number 12 [ 51.747137][ T311] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1055] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 51.949071][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.955448][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.963042][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1071] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1055] exit_group(0 [pid 1084] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1055] <... exit_group resumed>) = ? [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1055] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1144 attached [pid 1144] set_robust_list(0x555555c77660, 24 [pid 302] <... clone resumed>, child_tidptr=0x555555c77650) = 1144 [pid 1144] <... set_robust_list resumed>) = 0 [pid 1144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1144] setpgid(0, 0) = 0 [pid 1144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1144] write(3, "1000", 4) = 4 [pid 1144] close(3) = 0 [pid 1144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 52.109017][ T60] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 52.129077][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.135325][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.142715][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 52.159060][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 52.164479][ T311] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 52.171914][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.178067][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.186826][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 52.196868][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [ 52.206301][ T310] usb 6-1: USB disconnect, device number 12 [ 52.214941][ T310] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 1071] exit_group(0) = ? [pid 1071] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1172 ./strace-static-x86_64: Process 1172 attached [pid 1172] set_robust_list(0x555555c77660, 24) = 0 [pid 1172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1172] setpgid(0, 0) = 0 [pid 1172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1172] write(3, "1000", 4) = 4 [pid 1172] close(3) = 0 [pid 1172] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1172] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1172] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 52.319111][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.325366][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.333606][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 52.339241][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 52.345895][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.359887][ T39] usb 2-1: USB disconnect, device number 12 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] exit_group(0) = ? [pid 1084] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... clone resumed>, child_tidptr=0x555555c77650) = 1176 ./strace-static-x86_64: Process 1176 attached [pid 1176] set_robust_list(0x555555c77660, 24) = 0 [pid 1176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1176] setpgid(0, 0) = 0 [pid 1176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1176] write(3, "1000", 4) = 4 [pid 1176] close(3) = 0 [pid 1176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 52.366789][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 52.389075][ T312] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 52.395754][ T312] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 52.417738][ T312] usb 4-1: USB disconnect, device number 12 [ 52.424801][ T312] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1097] exit_group(0) = ? [pid 1097] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1200 ./strace-static-x86_64: Process 1200 attached [pid 1200] set_robust_list(0x555555c77660, 24) = 0 [pid 1200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1200] setpgid(0, 0) = 0 [pid 1200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1200] write(3, "1000", 4) = 4 [pid 1200] close(3) = 0 [pid 1200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 52.479065][ T60] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1200] <... ioctl resumed>, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 100 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 52.529861][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 52.537194][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 52.549032][ T311] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.561735][ T26] usb 1-1: USB disconnect, device number 12 [ 52.567711][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1116] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 52.609181][ T310] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 52.659069][ T60] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.668046][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.677024][ T60] usb 3-1: Product: syz [ 52.681188][ T60] usb 3-1: Manufacturer: syz [ 52.685588][ T60] usb 3-1: SerialNumber: syz [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1115] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [ 52.729110][ T311] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.739072][ T311] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.746868][ T311] usb 5-1: Product: syz [ 52.751073][ T311] usb 5-1: Manufacturer: syz [ 52.755457][ T311] usb 5-1: SerialNumber: syz [ 52.760009][ T39] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 52.809021][ T312] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 9 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1116] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 52.969071][ T310] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.979821][ T26] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [ 53.129055][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.139882][ T310] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.148725][ T310] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.156881][ T310] usb 6-1: Product: syz [ 53.161045][ T310] usb 6-1: Manufacturer: syz [ 53.165467][ T310] usb 6-1: SerialNumber: syz [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1144] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 4 [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1116] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [ 53.179095][ T312] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 9 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 100 [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [ 53.309101][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.317936][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.326343][ T39] usb 2-1: Product: syz [ 53.330478][ T39] usb 2-1: Manufacturer: syz [ 53.334884][ T39] usb 2-1: SerialNumber: syz [ 53.339463][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 4 [pid 1172] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1176] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1115] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1176] <... ioctl resumed>, 0x7ffe22dd0ee0) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 53.359199][ T312] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.368048][ T312] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.376069][ T312] usb 4-1: Product: syz [ 53.380161][ T312] usb 4-1: Manufacturer: syz [ 53.384457][ T312] usb 4-1: SerialNumber: syz [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1116] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1200] <... ioctl resumed>, 0x7ffe22dd0ee0) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed3ec) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0ee0) = 0 [ 53.509069][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.518006][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.526212][ T26] usb 1-1: Product: syz [ 53.530116][ T26] usb 1-1: Manufacturer: syz [ 53.534501][ T26] usb 1-1: SerialNumber: syz [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1144] <... ioctl resumed>, 0xa) = 0 [pid 1176] <... ioctl resumed>, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1144] <... ioctl resumed>, 0xb) = 0 [pid 1176] <... ioctl resumed>, 0x7f968e0ed80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1176] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 53.849106][ T60] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.855777][ T60] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.863008][ T60] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [ 53.899062][ T311] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.905299][ T311] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.912704][ T311] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 1115] exit_group(0) = ? [pid 1115] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1231 ./strace-static-x86_64: Process 1231 attached [pid 1231] set_robust_list(0x555555c77660, 24) = 0 [pid 1231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1231] setpgid(0, 0) = 0 [pid 1231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1231] write(3, "1000", 4) = 4 [pid 1231] close(3) = 0 [pid 1231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] <... ioctl resumed>, 0x7ffe22dd0f00) = 28 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0f00) = 0 [pid 1116] exit_group(0) = ? [pid 1116] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555c77650) = 1235 ./strace-static-x86_64: Process 1235 attached [pid 1235] set_robust_list(0x555555c77660, 24) = 0 [pid 1235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1235] setpgid(0, 0) = 0 [pid 1235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1235] write(3, "1000", 4) = 4 [pid 1235] close(3) = 0 [pid 1235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1235] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [ 54.059047][ T60] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 54.070438][ T60] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 54.081698][ T60] usb 3-1: USB disconnect, device number 13 [ 54.087780][ T60] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 54.129127][ T311] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 54.139520][ T311] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 54.165613][ T311] usb 5-1: USB disconnect, device number 13 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [ 54.172677][ T311] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 28 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1144] <... ioctl resumed>, 0x7ffe22dd1f10) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7f968e0ed81c) = 11 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1144] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [ 54.309085][ T310] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.315457][ T310] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.322920][ T310] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed80c) = 10 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f968e0ed81c) = 11 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe22dd0f00) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0f00) = 26 [pid 1231] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [pid 1231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1f10) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] exit_group(0) = ? [pid 1144] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1261 attached , child_tidptr=0x555555c77650) = 1261 [pid 1261] set_robust_list(0x555555c77660, 24) = 0 [pid 1261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1261] setpgid(0, 0) = 0 [pid 1261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1261] write(3, "1000", 4) = 4 [pid 1261] close(3) = 0 [pid 1261] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1261] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe22dd1ef0) = 0 [pid 1261] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe22dd1ef0) = 0 [pid 1261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1231] <... ioctl resumed>, 0x7ffe22dd0ee0) = 18 [ 54.479036][ T60] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 54.489160][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.495444][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.502828][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 54.519084][ T310] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 1231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffe22dd0f00) = 26 [pid 1235] <... ioctl resumed>, 0x7ffe22dd1ef0) = 0 [ 54.526863][ T310] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 54.536945][ T312] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.543700][ T312] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.551071][ T311] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 54.566536][ T312] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 54.572184][ T310] usb 6-1: USB disconnect, device number 13 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe22dd0ee0) = 18