./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3533398580 <...> Warning: Permanently added '10.128.1.66' (ECDSA) to the list of known hosts. execve("./syz-executor3533398580", ["./syz-executor3533398580"], 0x7ffc0e22eac0 /* 10 vars */) = 0 brk(NULL) = 0x5555555a0000 brk(0x5555555a0c40) = 0x5555555a0c40 arch_prctl(ARCH_SET_FS, 0x5555555a0300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3533398580", 4096) = 28 brk(0x5555555c1c40) = 0x5555555c1c40 brk(0x5555555c2000) = 0x5555555c2000 mprotect(0x7f418e01a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 371 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 372 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 373 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 374 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 375 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 376 ./strace-static-x86_64: Process 372 attached [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 377 ./strace-static-x86_64: Process 371 attached [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 378 ./strace-static-x86_64: Process 377 attached [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 373 attached [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 379 ./strace-static-x86_64: Process 374 attached [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 380 ./strace-static-x86_64: Process 375 attached [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 381 ./strace-static-x86_64: Process 376 attached [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 382 ./strace-static-x86_64: Process 382 attached [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 ./strace-static-x86_64: Process 381 attached ./strace-static-x86_64: Process 380 attached ./strace-static-x86_64: Process 379 attached ./strace-static-x86_64: Process 378 attached [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 378] <... prctl resumed>) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 378] <... openat resumed>) = 3 [pid 380] <... prctl resumed>) = 0 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... prctl resumed>) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 18.306266][ T24] audit: type=1400 audit(1663461730.530:73): avc: denied { execmem } for pid=370 comm="syz-executor353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.311057][ T24] audit: type=1400 audit(1663461730.540:74): avc: denied { read write } for pid=377 comm="syz-executor353" name="raw-gadget" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.318353][ T24] audit: type=1400 audit(1663461730.540:75): avc: denied { open } for pid=377 comm="syz-executor353" path="/dev/raw-gadget" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.323543][ T24] audit: type=1400 audit(1663461730.540:76): avc: denied { ioctl } for pid=377 comm="syz-executor353" path="/dev/raw-gadget" dev="devtmpfs" ino=165 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [ 18.577526][ T75] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 18.587526][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 18.607554][ T387] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 18.615063][ T386] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [ 18.623522][ T384] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 18.627520][ T25] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [ 18.947778][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 18.958884][ T75] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 18.987617][ T387] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 19.007611][ T386] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 19.018597][ T384] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 19.057594][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [ 19.147638][ T5] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.157118][ T75] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.166598][ T387] usb 3-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.176368][ T75] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.184600][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 19.192944][ T387] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.201087][ T386] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.210170][ T384] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.219196][ T75] usb 2-1: Product: syz [ 19.223324][ T75] usb 2-1: Manufacturer: syz [ 19.228008][ T5] usb 6-1: Product: syz [ 19.232303][ T5] usb 6-1: Manufacturer: syz [ 19.237117][ T5] usb 6-1: SerialNumber: syz [ 19.241924][ T387] usb 3-1: Product: syz [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [ 19.246077][ T387] usb 3-1: Manufacturer: syz [ 19.247624][ T25] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 19.250784][ T386] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.261246][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.268016][ T384] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 19.276477][ T25] usb 4-1: Product: syz [ 19.284028][ T75] usb 2-1: SerialNumber: syz [ 19.284743][ T75] usb 2-1: config 0 descriptor?? [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 19.288994][ T25] usb 4-1: Manufacturer: syz [ 19.293428][ T387] usb 3-1: SerialNumber: syz [ 19.298288][ T25] usb 4-1: SerialNumber: syz [ 19.302826][ T5] usb 6-1: config 0 descriptor?? [ 19.310632][ T25] usb 4-1: config 0 descriptor?? [ 19.311960][ T384] usb 1-1: Product: syz [ 19.326006][ T387] usb 3-1: config 0 descriptor?? [ 19.330976][ T386] usb 5-1: Product: syz [ 19.335115][ T386] usb 5-1: Manufacturer: syz [ 19.342227][ T386] usb 5-1: SerialNumber: syz [pid 380] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 382] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 382] <... ioctl resumed>, 0) = 0 [pid 379] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 382] <... ioctl resumed>, 0) = 0 [pid 379] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 379] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 378] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 19.347015][ T384] usb 1-1: Manufacturer: syz [ 19.351876][ T386] usb 5-1: config 0 descriptor?? [ 19.356928][ T384] usb 1-1: SerialNumber: syz [ 19.362014][ T384] usb 1-1: config 0 descriptor?? [pid 377] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 377] dup(4) = 5 [pid 377] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 377] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 377] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ [pid 380] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 380] dup(4 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] <... dup resumed>) = 5 [pid 380] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 372] <... clone resumed>, child_tidptr=0x5555555a05d0) = 395 [pid 380] <... mmap resumed>) = 0x20000000 [pid 380] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 380] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 380] exit_group(0) = ? [pid 380] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 396 [pid 382] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 379] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 382] <... openat resumed>) = 4 [pid 379] <... openat resumed>) = 4 [pid 382] dup(4 [pid 379] dup(4 [pid 382] <... dup resumed>) = 5 [pid 379] <... dup resumed>) = 5 [pid 382] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 379] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 382] <... mmap resumed>) = 0x20000000 [pid 379] <... mmap resumed>) = 0x20000000 [pid 382] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 379] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 382] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 382] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 379] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 382] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] exit_group(0 [pid 379] exit_group(0 [pid 382] <... exit_group resumed>) = ? [pid 379] <... exit_group resumed>) = ? [pid 382] +++ exited with 0 +++ [pid 379] +++ exited with 0 +++ [pid 381] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 381] dup(4) = 5 [pid 381] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 381] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 381] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 397 [ 19.541925][ T24] audit: type=1400 audit(1663461731.770:77): avc: denied { read write } for pid=377 comm="syz-executor353" name="usbmon0" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 19.551715][ T25] usb 2-1: USB disconnect, device number 2 ./strace-static-x86_64: Process 396 attached ./strace-static-x86_64: Process 395 attached [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 397 attached [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 397] <... openat resumed>) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 378] dup(4) = 5 [pid 378] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 378] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 378] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] exit_group(0) = ? [pid 378] +++ exited with 0 +++ [ 19.566333][ T24] audit: type=1400 audit(1663461731.770:78): avc: denied { open } for pid=377 comm="syz-executor353" path="/dev/usbmon0" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 19.595022][ T390] usb 4-1: USB disconnect, device number 2 [ 19.597220][ T24] audit: type=1400 audit(1663461731.780:79): avc: denied { map } for pid=377 comm="syz-executor353" path="/dev/usbmon0" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 19.607722][ T20] usb 3-1: USB disconnect, device number 2 [pid 396] <... prctl resumed>) = 0 [pid 395] <... prctl resumed>) = 0 [pid 371] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 396] setpgid(0, 0) = 0 [pid 395] setpgid(0, 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 395] <... setpgid resumed>) = 0 [pid 396] <... openat resumed>) = 3 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 376] <... clone resumed>, child_tidptr=0x5555555a05d0) = 401 [pid 373] <... clone resumed>, child_tidptr=0x5555555a05d0) = 400 [pid 396] write(3, "1000", 4 [pid 395] <... openat resumed>) = 3 [pid 396] <... write resumed>) = 4 [pid 395] write(3, "1000", 4 [pid 396] close(3 [pid 395] <... write resumed>) = 4 [pid 396] <... close resumed>) = 0 [pid 395] close(3 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 395] <... close resumed>) = 0 [pid 396] <... openat resumed>) = 3 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 396] ioctl(3, USB_RAW_IOCTL_INIT [pid 395] <... openat resumed>) = 3 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 396] <... ioctl resumed>, 0) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0) = 0 [pid 371] <... clone resumed>, child_tidptr=0x5555555a05d0) = 402 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 402 attached [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 400 attached [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 401 attached [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 402] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 19.627340][ T24] audit: type=1400 audit(1663461731.780:80): avc: denied { ioctl } for pid=377 comm="syz-executor353" path="/dev/usbmon0" dev="devtmpfs" ino=138 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 19.645002][ T398] usb 6-1: USB disconnect, device number 2 [ 19.675947][ T399] usb 5-1: USB disconnect, device number 2 [ 19.684974][ T403] usb 1-1: USB disconnect, device number 2 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.027533][ T399] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 20.037612][ T403] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 20.045187][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 20.052667][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 20.060166][ T390] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 20.067873][ T398] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 20.387627][ T399] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.437639][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 20.448779][ T398] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 20.459898][ T403] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 20.470775][ T390] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 20.481819][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 397] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.607672][ T399] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.617186][ T399] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.625597][ T399] usb 5-1: Product: syz [ 20.630110][ T399] usb 5-1: Manufacturer: syz [ 20.634691][ T399] usb 5-1: SerialNumber: syz [ 20.642780][ T399] usb 5-1: config 0 descriptor?? [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffffc96cba0) = 0 [ 20.657644][ T403] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.667801][ T20] usb 3-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.676934][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.685149][ T398] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.694287][ T390] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.703637][ T25] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 20.715872][ T398] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.723991][ T390] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.732357][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.743777][ T403] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.751906][ T398] usb 6-1: Product: syz [ 20.756751][ T398] usb 6-1: Manufacturer: syz [ 20.761352][ T390] usb 4-1: Product: syz [ 20.765614][ T390] usb 4-1: Manufacturer: syz [ 20.770308][ T20] usb 3-1: Product: syz [ 20.774442][ T20] usb 3-1: Manufacturer: syz [ 20.779051][ T403] usb 1-1: Product: syz [ 20.783186][ T403] usb 1-1: Manufacturer: syz [ 20.787806][ T25] usb 2-1: Product: syz [ 20.792113][ T25] usb 2-1: Manufacturer: syz [ 20.796705][ T25] usb 2-1: SerialNumber: syz [ 20.801300][ T20] usb 3-1: SerialNumber: syz [pid 396] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 396] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 401] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 402] <... ioctl resumed>, 0) = 0 [pid 400] <... ioctl resumed>, 0) = 0 [pid 395] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 402] <... ioctl resumed>, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 400] <... ioctl resumed>, 0) = 0 [pid 395] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 401] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 400] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 395] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 20.806230][ T390] usb 4-1: SerialNumber: syz [ 20.810827][ T403] usb 1-1: SerialNumber: syz [ 20.815678][ T398] usb 6-1: SerialNumber: syz [ 20.822690][ T20] usb 3-1: config 0 descriptor?? [ 20.829776][ T390] usb 4-1: config 0 descriptor?? [ 20.837177][ T403] usb 1-1: config 0 descriptor?? [ 20.844044][ T398] usb 6-1: config 0 descriptor?? [ 20.849860][ T25] usb 2-1: config 0 descriptor?? [pid 397] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 397] dup(4) = 5 [pid 397] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 397] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 397] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 397] exit_group(0) = ? [pid 397] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 20.906296][ T384] usb 5-1: USB disconnect, device number 3 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 396] dup(4) = 5 [pid 396] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 396] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 396] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 401] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 400] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 395] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 402] <... openat resumed>) = 4 [pid 401] <... openat resumed>) = 4 [pid 400] <... openat resumed>) = 4 [pid 395] <... openat resumed>) = 4 [pid 402] dup(4 [pid 401] dup(4 [pid 400] dup(4 [pid 395] dup(4 [pid 402] <... dup resumed>) = 5 [pid 401] <... dup resumed>) = 5 [pid 400] <... dup resumed>) = 5 [pid 395] <... dup resumed>) = 5 [pid 402] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 401] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 400] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 395] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 402] <... mmap resumed>) = 0x20000000 [pid 401] <... mmap resumed>) = 0x20000000 [pid 400] <... mmap resumed>) = 0x20000000 [pid 395] <... mmap resumed>) = 0x20000000 [pid 402] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 401] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 400] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 395] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 402] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 401] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 395] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 402] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 401] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 400] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 395] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 402] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] exit_group(0 [pid 401] exit_group(0 [pid 400] exit_group(0 [pid 395] exit_group(0 [pid 402] <... exit_group resumed>) = ? [pid 401] <... exit_group resumed>) = ? [pid 400] <... exit_group resumed>) = ? [pid 395] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 400] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 395] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] <... clone resumed>, child_tidptr=0x5555555a05d0) = 408 [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] <... clone resumed>, child_tidptr=0x5555555a05d0) = 409 [pid 372] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 410 ./strace-static-x86_64: Process 409 attached [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 408 attached [pid 376] <... clone resumed>, child_tidptr=0x5555555a05d0) = 411 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 411 attached [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 21.072775][ T386] usb 4-1: USB disconnect, device number 3 [ 21.093245][ T387] usb 1-1: USB disconnect, device number 3 [ 21.102643][ T75] usb 3-1: USB disconnect, device number 3 [ 21.109504][ T5] usb 6-1: USB disconnect, device number 3 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 410 attached [pid 411] write(3, "1000", 4 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 411] <... write resumed>) = 4 [pid 410] <... prctl resumed>) = 0 [pid 410] setpgid(0, 0 [pid 411] close(3 [pid 410] <... setpgid resumed>) = 0 [pid 411] <... close resumed>) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT [pid 410] <... openat resumed>) = 3 [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] write(3, "1000", 4 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... write resumed>) = 4 [pid 410] close(3) = 0 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 21.119827][ T389] usb 2-1: USB disconnect, device number 3 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [ 21.257528][ T384] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 21.477529][ T75] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 21.485013][ T387] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 21.492721][ T386] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.527520][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 21.535093][ T389] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 27 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 4 [ 21.617605][ T384] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 406] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 21.787977][ T384] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 21.797140][ T384] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 21.805307][ T384] usb 5-1: Product: syz [ 21.809601][ T384] usb 5-1: Manufacturer: syz [ 21.814362][ T384] usb 5-1: SerialNumber: syz [ 21.821802][ T384] usb 5-1: config 0 descriptor?? [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 406] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.837629][ T75] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 21.867616][ T386] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.878793][ T387] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 21.890008][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 21.901077][ T389] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 408] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 406] dup(4) = 5 [pid 406] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 406] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 406] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 406] exit_group(0) = ? [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 406] +++ exited with 0 +++ [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 413 ./strace-static-x86_64: Process 413 attached [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [ 22.027630][ T75] usb 3-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 22.037055][ T75] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.045439][ T75] usb 3-1: Product: syz [ 22.049980][ T75] usb 3-1: Manufacturer: syz [ 22.054644][ T75] usb 3-1: SerialNumber: syz [ 22.059851][ T75] usb 3-1: config 0 descriptor?? [ 22.064115][ T25] usb 5-1: USB disconnect, device number 4 [pid 413] close(3) = 0 [pid 413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffffc96cba0) = 0 [ 22.067741][ T386] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 22.080324][ T387] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 22.089686][ T389] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 22.098764][ T5] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 22.108810][ T389] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.117220][ T389] usb 2-1: Product: syz [ 22.121556][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.130025][ T387] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.138419][ T386] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.147666][ T387] usb 1-1: Product: syz [ 22.151817][ T387] usb 1-1: Manufacturer: syz [ 22.156380][ T387] usb 1-1: SerialNumber: syz [ 22.161171][ T5] usb 6-1: Product: syz [ 22.165427][ T5] usb 6-1: Manufacturer: syz [ 22.170116][ T386] usb 4-1: Product: syz [pid 410] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 409] <... ioctl resumed>, 0) = 0 [pid 407] <... ioctl resumed>, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 409] <... ioctl resumed>, 0) = 0 [pid 407] <... ioctl resumed>, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 407] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 409] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 22.174423][ T386] usb 4-1: Manufacturer: syz [ 22.179026][ T389] usb 2-1: Manufacturer: syz [ 22.183792][ T389] usb 2-1: SerialNumber: syz [ 22.188383][ T5] usb 6-1: SerialNumber: syz [ 22.193180][ T386] usb 4-1: SerialNumber: syz [ 22.198470][ T389] usb 2-1: config 0 descriptor?? [ 22.204284][ T387] usb 1-1: config 0 descriptor?? [ 22.209416][ T5] usb 6-1: config 0 descriptor?? [ 22.214775][ T386] usb 4-1: config 0 descriptor?? [pid 408] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 408] dup(4) = 5 [pid 408] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 408] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 408] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 414 ./strace-static-x86_64: Process 414 attached [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 22.301815][ T398] usb 3-1: USB disconnect, device number 4 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 410] dup(4) = 5 [pid 410] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 410] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 410] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 410] exit_group(0) = ? [pid 410] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 411] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 411] dup(4) = 5 [pid 411] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 411] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 411] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 411] exit_group(0) = ? [pid 415] <... openat resumed>) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 411] +++ exited with 0 +++ [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] <... ioctl resumed>, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 416 ./strace-static-x86_64: Process 416 attached [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 409] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 407] <... openat resumed>) = 4 [pid 407] dup(4) = 5 [pid 407] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 409] <... openat resumed>) = 4 [pid 407] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 407] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 407] exit_group(0) = ? [pid 409] dup(4) = 5 [pid 409] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 409] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x00\x7e\xcc\x0a\x81\x88\xff\xff\x53\x01\x81\x01\x04\x00\x2d\x3c\x66\x69\x26\x63\x00\x00\x00\x00\x66\xb9\x0a\x00\x8d\xff\xff\xff\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 407] +++ exited with 0 +++ [pid 409] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 409] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10) [pid 374] restart_syscall(<... resuming interrupted clone ...> [pid 409] <... ioctl resumed>, 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 409] exit_group(0) = ? [pid 409] +++ exited with 0 +++ [pid 374] <... restart_syscall resumed>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 417 [pid 371] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 418 ./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 417 attached [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] <... prctl resumed>) = 0 [pid 417] setpgid(0, 0 [pid 418] setpgid(0, 0 [pid 417] <... setpgid resumed>) = 0 [pid 418] <... setpgid resumed>) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 417] <... openat resumed>) = 3 [pid 418] <... openat resumed>) = 3 [pid 417] write(3, "1000", 4 [pid 418] write(3, "1000", 4 [pid 417] <... write resumed>) = 4 [pid 418] <... write resumed>) = 4 [pid 417] close(3 [pid 418] close(3 [pid 417] <... close resumed>) = 0 [pid 418] <... close resumed>) = 0 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 417] <... openat resumed>) = 3 [pid 418] <... openat resumed>) = 3 [pid 417] ioctl(3, USB_RAW_IOCTL_INIT [pid 418] ioctl(3, USB_RAW_IOCTL_INIT [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 417] <... ioctl resumed>, 0) = 0 [pid 418] <... ioctl resumed>, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.443995][ T403] usb 2-1: USB disconnect, device number 4 [ 22.454772][ T386] usb 6-1: USB disconnect, device number 4 [ 22.465974][ T20] usb 4-1: USB disconnect, device number 4 [ 22.467271][ T387] usb 1-1: USB disconnect, device number 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [ 22.487563][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [ 22.717531][ T398] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.807569][ T386] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 22.827568][ T387] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 413] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 4 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 22.857583][ T20] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 22.865746][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 22.876697][ T403] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 413] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 23.037670][ T25] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 23.046886][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.054930][ T25] usb 5-1: Product: syz [ 23.059242][ T25] usb 5-1: Manufacturer: syz [ 23.063966][ T25] usb 5-1: SerialNumber: syz [ 23.071404][ T25] usb 5-1: config 0 descriptor?? [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.077633][ T398] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.167673][ T386] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 23.187586][ T387] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.227599][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 23.257600][ T403] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 23.268794][ T398] usb 3-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 413] dup(4) = 5 [pid 413] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 413] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 413] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] exit_group(0) = ? [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 413] +++ exited with 0 +++ [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 414] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 414] <... ioctl resumed>, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 419] setpgid(0, 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] <... setpgid resumed>) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 23.278762][ T398] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.286850][ T398] usb 3-1: Product: syz [ 23.291220][ T398] usb 3-1: Manufacturer: syz [ 23.295800][ T398] usb 3-1: SerialNumber: syz [ 23.301610][ T398] usb 3-1: config 0 descriptor?? [ 23.314463][ T25] usb 5-1: USB disconnect, device number 5 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 414] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.337594][ T386] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 23.350808][ T386] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.358969][ T386] usb 6-1: Product: syz [ 23.363112][ T386] usb 6-1: Manufacturer: syz [ 23.367792][ T386] usb 6-1: SerialNumber: syz [ 23.374751][ T386] usb 6-1: config 0 descriptor?? [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 416] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 418] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 23.379884][ T387] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 23.389103][ T387] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.397148][ T387] usb 1-1: Product: syz [ 23.401394][ T387] usb 1-1: Manufacturer: syz [ 23.406067][ T387] usb 1-1: SerialNumber: syz [ 23.407600][ T20] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 23.418457][ T387] usb 1-1: config 0 descriptor?? [ 23.420108][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.432791][ T20] usb 4-1: Product: syz [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 23.436936][ T20] usb 4-1: Manufacturer: syz [ 23.441898][ T20] usb 4-1: SerialNumber: syz [ 23.449040][ T20] usb 4-1: config 0 descriptor?? [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffffc96cba0) = 0 [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 414] dup(4) = 5 [pid 414] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 414] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 414] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 414] exit_group(0) = ? [ 23.487620][ T403] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 23.500352][ T403] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.508612][ T403] usb 2-1: Product: syz [ 23.512946][ T403] usb 2-1: Manufacturer: syz [ 23.518143][ T403] usb 2-1: SerialNumber: syz [ 23.525222][ T403] usb 2-1: config 0 descriptor?? [pid 414] +++ exited with 0 +++ [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 420 ./strace-static-x86_64: Process 420 attached [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 420] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 23.552874][ T20] usb 3-1: USB disconnect, device number 5 [pid 416] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 416] dup(4) = 5 [pid 416] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 416] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 416] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 416] exit_group(0) = ? [pid 416] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 418] dup(4) = 5 [pid 418] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 418] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 418] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] exit_group(0) = ? [pid 418] +++ exited with 0 +++ [pid 371] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 422 ./strace-static-x86_64: Process 422 attached [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 417] dup(4) = 5 [pid 417] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 417] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 417] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [ 23.633761][ T387] usb 6-1: USB disconnect, device number 5 [ 23.660425][ T386] usb 1-1: USB disconnect, device number 5 [pid 417] exit_group(0) = ? [pid 417] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 423 ./strace-static-x86_64: Process 423 attached [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3) = 0 [pid 423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 415] dup(4) = 5 [pid 415] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 415] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 415] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 415] exit_group(0) = ? [ 23.690742][ T5] usb 4-1: USB disconnect, device number 5 [ 23.717554][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 415] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [ 23.772579][ T403] usb 2-1: USB disconnect, device number 5 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [ 23.957523][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 419] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [ 24.037558][ T387] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 24.047534][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 24.067574][ T386] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 4 [ 24.107608][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 18 [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.187596][ T403] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 419] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 419] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 24.297621][ T25] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 24.307224][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.315383][ T25] usb 5-1: Product: syz [ 24.320016][ T25] usb 5-1: Manufacturer: syz [ 24.324708][ T25] usb 5-1: SerialNumber: syz [ 24.330114][ T25] usb 5-1: config 0 descriptor?? [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 419] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.337571][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 4 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.397567][ T387] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 24.408834][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 24.427611][ T386] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffffc96cba0) = 18 [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffffc96cba0) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 420] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 24.507593][ T20] usb 3-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 24.517162][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.525357][ T20] usb 3-1: Product: syz [ 24.529820][ T20] usb 3-1: Manufacturer: syz [ 24.534499][ T20] usb 3-1: SerialNumber: syz [ 24.541702][ T20] usb 3-1: config 0 descriptor?? [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0x7ffffc96cba0) = 27 [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 420] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 419] dup(4) = 5 [pid 419] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 419] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 419] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [ 24.567556][ T403] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 24.577608][ T387] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 24.584608][ T20] usb 5-1: USB disconnect, device number 6 [ 24.587797][ T5] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 24.602497][ T386] usb 1-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 4 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [ 24.611550][ T387] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.619578][ T386] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.627689][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.635741][ T5] usb 4-1: Product: syz [ 24.639918][ T387] usb 6-1: Product: syz [ 24.644072][ T387] usb 6-1: Manufacturer: syz [ 24.648772][ T386] usb 1-1: Product: syz [ 24.652926][ T386] usb 1-1: Manufacturer: syz [ 24.657528][ T387] usb 6-1: SerialNumber: syz [ 24.662396][ T5] usb 4-1: Manufacturer: syz [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffffc96cba0) = 8 [pid 422] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 422] <... ioctl resumed>, 0) = 0 [pid 421] <... ioctl resumed>, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 421] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 422] <... ioctl resumed>, 0) = 0 [pid 421] <... ioctl resumed>, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 422] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 421] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffffc96cba0) = 0 [ 24.666970][ T5] usb 4-1: SerialNumber: syz [ 24.671599][ T386] usb 1-1: SerialNumber: syz [ 24.676532][ T387] usb 6-1: config 0 descriptor?? [ 24.681749][ T386] usb 1-1: config 0 descriptor?? [ 24.687137][ T5] usb 4-1: config 0 descriptor?? [pid 424] <... ioctl resumed>, 0x7ffffc96cba0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 420] dup(4) = 5 [pid 420] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 420] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 420] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 420] exit_group(0) = ? [pid 420] +++ exited with 0 +++ [ 24.737666][ T403] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice=87.5d [ 24.746865][ T403] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.755384][ T403] usb 2-1: Product: syz [ 24.759703][ T403] usb 2-1: Manufacturer: syz [ 24.764285][ T403] usb 2-1: SerialNumber: syz [ 24.771213][ T403] usb 2-1: config 0 descriptor?? [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555a05d0) = 426 ./strace-static-x86_64: Process 426 attached [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffffc96dbb0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffffc96dbb0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffffc96dbb0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 24.784981][ T5] usb 3-1: USB disconnect, device number 6 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffffc96cba0) = 0 [pid 422] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC) = 4 [pid 422] dup(4) = 5 [pid 422] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 422] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 422] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 422] exit_group(0) = ? [pid 421] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC [pid 422] +++ exited with 0 +++ [pid 371] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] <... openat resumed>) = 4 [pid 371] <... clone resumed>, child_tidptr=0x5555555a05d0) = 427 [pid 421] dup(4) = 5 [pid 421] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0 [pid 423] openat(AT_FDCWD, "/dev/usbmon0", O_RDWR|O_TRUNC|O_NONBLOCK|O_DSYNC./strace-static-x86_64: Process 427 attached ) = 4 [pid 421] <... mmap resumed>) = 0x20000000 [pid 423] dup(4) = 5 [pid 421] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136 [pid 423] mmap(0x20000000, 8388608, PROT_READ|PROT_WRITE|PROT_GROWSDOWN|0x800000, MAP_SHARED|MAP_FIXED, 4, 0) = 0x20000000 [pid 423] setsockopt(-1, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x06\x00\x00\x00\x10\x04\x00\x00\x98\x00\x00\x00\xb0\x02\x00\x00\x98\x00\x00\x00\x98\x00\x00\x00\xc8\x01\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x78\x03\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff"..., 1136) = -1 EBADF (Bad file descriptor) [pid 423] ioctl(5, _IOC(_IOC_READ|_IOC_WRITE, 0x92, 0x7, 0x10), 0x200005c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 423] exit_group(0 [pid 421] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 423] <... exit_group resumed>) = ? [ 24.922518][ T403] usb 1-1: USB disconnect, device number 6 [ 24.933729][ T421] ================================================================== [ 24.941969][ T421] BUG: KASAN: slab-out-of-bounds in mon_bin_flush+0x121/0x260 [ 24.949499][ T421] Read of size 8 at addr ffff88810c7d7b68 by task syz-executor353/421 [ 24.957629][ T421] [ 24.959935][ T421] CPU: 1 PID: 421 Comm: syz-executor353 Not tainted 5.10.140-syzkaller-00825-g59390358870a #0 [ 24.970171][ T421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 24.980312][ T421] Call Trace: [ 24.983600][ T421] dump_stack_lvl+0x1e2/0x24b [ 24.988273][ T421] ? bfq_pos_tree_add_move+0x43e/0x43e [ 24.993712][ T421] ? panic+0x7d7/0x7d7 [ 24.997762][ T421] ? finish_task_switch+0x130/0x580 [ 25.003032][ T421] print_address_description+0x81/0x3c0 [ 25.008658][ T421] ? __kasan_check_write+0x14/0x20 [ 25.013747][ T421] kasan_report+0x1a4/0x1f0 [ 25.018218][ T421] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 25.023296][ T421] ? mon_bin_flush+0x121/0x260 [ 25.028197][ T421] ? mon_bin_flush+0x121/0x260 [ 25.032925][ T421] __asan_report_load8_noabort+0x14/0x20 [ 25.040536][ T421] mon_bin_flush+0x121/0x260 [ 25.045098][ T421] mon_bin_ioctl+0x77c/0xed0 [ 25.049679][ T421] ? selinux_file_alloc_security+0x120/0x120 [ 25.055864][ T421] ? mon_bin_poll+0x150/0x150 [ 25.060508][ T421] ? ptrace_notify+0x248/0x340 [ 25.065248][ T421] ? do_notify_parent+0xa40/0xa40 [ 25.070251][ T421] ? __fpregs_load_activate+0x1e7/0x370 [ 25.076240][ T421] ? security_file_ioctl+0xb1/0xd0 [ 25.081348][ T421] ? mon_bin_poll+0x150/0x150 [ 25.086091][ T421] __se_sys_ioctl+0x115/0x190 [ 25.090834][ T421] __x64_sys_ioctl+0x7b/0x90 [ 25.095462][ T421] do_syscall_64+0x34/0x70 [ 25.099854][ T421] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 25.105816][ T421] RIP: 0033:0x7f418dfad639 [ 25.110213][ T421] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 25.130038][ T421] RSP: 002b:00007ffffc96ebe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 25.138728][ T421] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f418dfad639 [ 25.146688][ T421] RDX: 00000000200005c0 RSI: 00000000c0109207 RDI: 0000000000000005 [ 25.154902][ T421] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 25.162945][ T421] R10: 0000000000000470 R11: 0000000000000246 R12: 000000000000579b [ 25.170892][ T421] R13: 00007ffffc96ec0c R14: 00007ffffc96ec20 R15: 00007ffffc96ec10 [ 25.178833][ T421] [ 25.181130][ T421] Allocated by task 386: [ 25.185363][ T421] ____kasan_kmalloc+0xdc/0x110 [ 25.190191][ T421] __kasan_kmalloc+0x9/0x10 [ 25.194836][ T421] kmem_cache_alloc_trace+0x1dd/0x330 [ 25.200172][ T421] kobject_uevent_env+0x26c/0x730 [ 25.205249][ T421] kobject_uevent+0x1f/0x30 [ 25.209716][ T421] driver_bound+0x490/0x4e0 [ 25.214269][ T421] really_probe+0x8c8/0xfc0 [ 25.218734][ T421] driver_probe_device+0x118/0x1c0 [ 25.223943][ T421] __device_attach_driver+0x334/0x3f0 [ 25.229300][ T421] bus_for_each_drv+0x18a/0x210 [ 25.234123][ T421] __device_attach+0x323/0x530 [ 25.238870][ T421] device_initial_probe+0x1a/0x20 [ 25.243970][ T421] bus_probe_device+0xbc/0x1f0 [ 25.248734][ T421] device_add+0x893/0xbd0 [ 25.253054][ T421] usb_new_device+0xb91/0x16e0 [ 25.257869][ T421] hub_event+0x2c65/0x5140 [ 25.262266][ T421] process_one_work+0x726/0xc10 [ 25.267165][ T421] worker_thread+0xb27/0x1550 [ 25.271891][ T421] kthread+0x349/0x3d0 [ 25.275924][ T421] ret_from_fork+0x1f/0x30 [ 25.280300][ T421] [ 25.282596][ T421] Freed by task 386: [ 25.286511][ T421] kasan_set_track+0x4c/0x80 [ 25.291085][ T421] kasan_set_free_info+0x23/0x40 [ 25.296000][ T421] ____kasan_slab_free+0x121/0x160 [ 25.301379][ T421] __kasan_slab_free+0x11/0x20 [ 25.306109][ T421] slab_free_freelist_hook+0xcc/0x1a0 [ 25.311642][ T421] kfree+0xc3/0x290 [ 25.315423][ T421] kobject_uevent_env+0x348/0x730 [ 25.320458][ T421] kobject_uevent+0x1f/0x30 [ 25.324935][ T421] driver_bound+0x490/0x4e0 [ 25.329410][ T421] really_probe+0x8c8/0xfc0 [ 25.333879][ T421] driver_probe_device+0x118/0x1c0 [ 25.338951][ T421] __device_attach_driver+0x334/0x3f0 [ 25.344381][ T421] bus_for_each_drv+0x18a/0x210 [ 25.349193][ T421] __device_attach+0x323/0x530 [ 25.353941][ T421] device_initial_probe+0x1a/0x20 [ 25.359044][ T421] bus_probe_device+0xbc/0x1f0 [ 25.363787][ T421] device_add+0x893/0xbd0 [ 25.368099][ T421] usb_new_device+0xb91/0x16e0 [ 25.372841][ T421] hub_event+0x2c65/0x5140 [ 25.377452][ T421] process_one_work+0x726/0xc10 [ 25.382391][ T421] worker_thread+0xb27/0x1550 [ 25.387038][ T421] kthread+0x349/0x3d0 [ 25.391074][ T421] ret_from_fork+0x1f/0x30 [ 25.397011][ T421] [ 25.399606][ T421] The buggy address belongs to the object at ffff88810c7d6000 [ 25.399606][ T421] which belongs to the cache kmalloc-4k of size 4096 [ 25.414687][ T421] The buggy address is located 2920 bytes to the right of [ 25.414687][ T421] 4096-byte region [ffff88810c7d6000, ffff88810c7d7000) [ 25.428712][ T421] The buggy address belongs to the page: [ 25.434385][ T421] page:ffffea000431f400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10c7d0 [ 25.444589][ T421] head:ffffea000431f400 order:3 compound_mapcount:0 compound_pincount:0 [ 25.453049][ T421] flags: 0x8000000000010200(slab|head) [ 25.458483][ T421] raw: 8000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 25.467291][ T421] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 25.475919][ T421] page dumped because: kasan: bad access detected [ 25.482399][ T421] page_owner tracks the page as allocated [ 25.488088][ T421] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 386, ts 22258484565, free_ts 22250139650 [ 25.507405][ T421] get_page_from_freelist+0x745/0x760 [ 25.512832][ T421] __alloc_pages_nodemask+0x3b6/0x890 [ 25.518520][ T421] allocate_slab+0x78/0x540 [ 25.523010][ T421] ___slab_alloc+0x131/0x2e0 [ 25.527580][ T421] __slab_alloc+0x63/0xa0 [ 25.531883][ T421] kmem_cache_alloc_trace+0x20e/0x330 [ 25.537234][ T421] kobject_uevent_env+0x26c/0x730 [ 25.542242][ T421] kobject_uevent+0x1f/0x30 [ 25.546714][ T421] device_add+0x79c/0xbd0 [ 25.551008][ T421] usb_set_configuration+0x1ab1/0x2020 [ 25.556429][ T421] usb_generic_driver_probe+0x89/0x150 [ 25.561850][ T421] usb_probe_device+0x140/0x240 [ 25.566671][ T421] really_probe+0x63f/0xfc0 [ 25.571136][ T421] driver_probe_device+0x118/0x1c0 [ 25.576219][ T421] __device_attach_driver+0x334/0x3f0 [ 25.581637][ T421] bus_for_each_drv+0x18a/0x210 [ 25.586537][ T421] page last free stack trace: [ 25.591177][ T421] __free_pages_ok+0x7f8/0x830 [ 25.595921][ T421] __free_pages+0x383/0x570 [ 25.600388][ T421] __free_slab+0xd3/0x190 [ 25.604694][ T421] unfreeze_partials+0x17d/0x1b0 [ 25.609695][ T421] put_cpu_partial+0xc8/0x190 [ 25.614348][ T421] __slab_free+0x2d8/0x3a0 [ 25.618816][ T421] ___cache_free+0x11f/0x140 [ 25.623469][ T421] qlink_free+0x38/0x40 [ 25.627596][ T421] qlist_free_all+0x4c/0xc0 [ 25.632077][ T421] kasan_quarantine_reduce+0x15a/0x170 [ 25.637514][ T421] __kasan_slab_alloc+0x2f/0xe0 [ 25.642444][ T421] kmem_cache_alloc+0x16c/0x300 [ 25.647266][ T421] getname_flags+0xba/0x510 [ 25.651736][ T421] user_path_at_empty+0x2d/0x50 [ 25.657069][ T421] do_readlinkat+0x11b/0x3b0 [ 25.661644][ T421] __x64_sys_readlink+0x7f/0x90 [ 25.666544][ T421] [ 25.668855][ T421] Memory state around the buggy address: [ 25.674453][ T421] ffff88810c7d7a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 25.682650][ T421] ffff88810c7d7a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 25.690935][ T421] >ffff88810c7d7b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 25.698960][ T421] ^ [ 25.706406][ T421] ffff88810c7d7b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 25.714429][ T421] ffff88810c7d7c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 25.722468][ T421] ================================================================== [ 25.730500][ T421] Disabling lock debugging due to kernel taint [ 25.736905][ T421] general protection fault, probably for non-canonical address 0xdffffc00000001fc: 0000 [#1] PREEMPT SMP KASAN [ 25.749304][ T421] KASAN: null-ptr-deref in range [0x0000000000000fe0-0x0000000000000fe7] [ 25.757804][ T421] CPU: 1 PID: 421 Comm: syz-executor353 Tainted: G B 5.10.140-syzkaller-00825-g59390358870a #0 [ 25.771962][ T421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 25.782191][ T421] RIP: 0010:mon_bin_flush+0x141/0x260 [ 25.787658][ T421] Code: 74 08 48 89 df e8 8f 3a 94 fe 48 8b 03 41 81 e7 ff 0f 00 00 4d 8d 7c 07 24 4c 89 f8 48 c1 e8 03 48 bb 00 00 00 00 00 fc ff df <0f> b6 04 18 84 c0 75 6b 41 8b 37 83 c6 40 4c 89 f7 e8 a9 fd ff ff [ 25.807767][ T421] RSP: 0018:ffffc90000d77d08 EFLAGS: 00010007 [ 25.813817][ T421] RAX: 00000000000001fc RBX: dffffc0000000000 RCX: 0000000000000002 [ 25.821860][ T421] RDX: 0000000000000000 RSI: 0000000000000082 RDI: 0000000000000001 [ 25.830077][ T421] RBP: ffffc90000d77d70 R08: ffffffff813efe13 R09: fffffbfff0d864f9 [ 25.838031][ T421] R10: fffffbfff0d864f9 R11: 1ffffffff0d864f8 R12: 00000000fffffffd [ 25.846241][ T421] R13: ffff88810e1c3118 R14: ffff88810e1c3100 R15: 0000000000000fe4 [ 25.854213][ T421] FS: 00005555555a0300(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.863113][ T421] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.869664][ T421] CR2: 00007f418df69910 CR3: 000000010c753000 CR4: 00000000003506a0 [ 25.877664][ T421] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.885958][ T421] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.894154][ T421] Call Trace: [ 25.897421][ T421] mon_bin_ioctl+0x77c/0xed0 [ 25.901978][ T421] ? selinux_file_alloc_security+0x120/0x120 [ 25.907924][ T421] ? mon_bin_poll+0x150/0x150 [ 25.912565][ T421] ? ptrace_notify+0x248/0x340 [ 25.917325][ T421] ? do_notify_parent+0xa40/0xa40 [ 25.922423][ T421] ? __fpregs_load_activate+0x1e7/0x370 [ 25.927930][ T421] ? security_file_ioctl+0xb1/0xd0 [ 25.933098][ T421] ? mon_bin_poll+0x150/0x150 [ 25.937739][ T421] __se_sys_ioctl+0x115/0x190 [ 25.942402][ T421] __x64_sys_ioctl+0x7b/0x90 [ 25.947138][ T421] do_syscall_64+0x34/0x70 [ 25.951527][ T421] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 25.957468][ T421] RIP: 0033:0x7f418dfad639 [ 25.961852][ T421] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 25.981521][ T421] RSP: 002b:00007ffffc96ebe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 25.990072][ T421] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f418dfad639 [ 25.998011][ T421] RDX: 00000000200005c0 RSI: 00000000c0109207 RDI: 0000000000000005 [ 26.006125][ T421] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 26.014078][ T421] R10: 0000000000000470 R11: 0000000000000246 R12: 000000000000579b [ 26.022108][ T421] R13: 00007ffffc96ec0c R14: 00007ffffc96ec20 R15: 00007ffffc96ec10 [ 26.030046][ T421] Modules linked in: [ 26.034261][ T421] ---[ end trace a560a08682ca22f5 ]--- [ 26.039691][ T421] RIP: 0010:mon_bin_flush+0x141/0x260 [ 26.045123][ T421] Code: 74 08 48 89 df e8 8f 3a 94 fe 48 8b 03 41 81 e7 ff 0f 00 00 4d 8d 7c 07 24 4c 89 f8 48 c1 e8 03 48 bb 00 00 00 00 00 fc ff df <0f> b6 04 18 84 c0 75 6b 41 8b 37 83 c6 40 4c 89 f7 e8 a9 fd ff ff [ 26.065072][ T421] RSP: 0018:ffffc90000d77d08 EFLAGS: 00010007 [ 26.071325][ T421] RAX: 00000000000001fc RBX: dffffc0000000000 RCX: 0000000000000002 [ 26.079367][ T421] RDX: 0000000000000000 RSI: 0000000000000082 RDI: 0000000000000001 [ 26.087395][ T421] RBP: ffffc90000d77d70 R08: ffffffff813efe13 R09: fffffbfff0d864f9 [ 26.095366][ T421] R10: fffffbfff0d864f9 R11: 1ffffffff0d864f8 R12: 00000000fffffffd [ 26.104006][ T421] R13: ffff88810e1c3118 R14: ffff88810e1c3100 R15: 0000000000000fe4 [ 26.112150][ T421] FS: 00005555555a0300(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 26.121228][ T421] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.127953][ T421] CR2: 00007f418df69910 CR3: 000000010c753000 CR4: 00000000003506a0 [ 26.136242][ T421] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.144198][ T421] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.152151][ T421] Kernel panic - not syncing: Fatal exception [ 27.263211][ T421] Shutting down cpus with NMI [ 27.268209][ T421] Kernel Offset: disabled [ 27.272566][ T421] Rebooting in 86400 seconds..