./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4099533430 <...> Warning: Permanently added '10.128.0.109' (ED25519) to the list of known hosts. execve("./syz-executor4099533430", ["./syz-executor4099533430"], 0x7ffcd1b20d30 /* 10 vars */) = 0 brk(NULL) = 0x5555564d0000 brk(0x5555564d0d00) = 0x5555564d0d00 arch_prctl(ARCH_SET_FS, 0x5555564d0380) = 0 set_tid_address(0x5555564d0650) = 347 set_robust_list(0x5555564d0660, 24) = 0 rseq(0x5555564d0ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4099533430", 4096) = 28 getrandom("\x07\xfa\x5f\x21\x41\xa2\x18\x28", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555564d0d00 brk(0x5555564f1d00) = 0x5555564f1d00 brk(0x5555564f2000) = 0x5555564f2000 mprotect(0x7fb14593c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x5555564d0660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 76.764796][ T30] audit: type=1400 audit(1722615290.596:66): avc: denied { execmem } for pid=347 comm="syz-executor409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.790248][ T30] audit: type=1400 audit(1722615290.626:67): avc: denied { read write } for pid=348 comm="syz-executor409" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.814069][ T30] audit: type=1400 audit(1722615290.626:68): avc: denied { open } for pid=348 comm="syz-executor409" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.838050][ T30] audit: type=1400 audit(1722615290.626:69): avc: denied { ioctl } for pid=348 comm="syz-executor409" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 77.057395][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 77.417496][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 77.507495][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.516371][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 77.524250][ T20] usb 1-1: SerialNumber: syz [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 78.228811][ T20] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 78.297813][ T30] audit: type=1400 audit(1722615292.136:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 348] exit_group(0) = ? [pid 348] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x5555564d0660, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] write(1, "executing program\n", 18executing program ) = 18 [pid 369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 78.630274][ T39] usb 1-1: USB disconnect, device number 2 [ 78.649464][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 79.037426][ T39] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 79.397462][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 79.487471][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.496469][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 79.504311][ T39] usb 1-1: SerialNumber: syz [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 80.208929][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 369] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 369] exit_group(0) = ? [pid 369] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x5555564d0660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] write(1, "executing program\n", 18executing program ) = 18 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 80.611339][ T350] usb 1-1: USB disconnect, device number 3 [ 80.634689][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 81.037453][ T350] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 81.397498][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 81.487565][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.496469][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 81.504380][ T350] usb 1-1: SerialNumber: syz [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 82.209582][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 428] exit_group(0) = ? [pid 428] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 472 attached , child_tidptr=0x5555564d0650) = 472 [pid 472] set_robust_list(0x5555564d0660, 24) = 0 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 472] setpgid(0, 0) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 [pid 472] write(1, "executing program\n", 18executing program ) = 18 [pid 472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 82.609664][ T39] usb 1-1: USB disconnect, device number 4 [ 82.631570][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 83.027387][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 83.387518][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 83.477501][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.486499][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 83.494497][ T39] usb 1-1: SerialNumber: syz [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 84.198822][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 472] exit_group(0) = ? [pid 472] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 516 ./strace-static-x86_64: Process 516 attached [pid 516] set_robust_list(0x5555564d0660, 24) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] write(1, "executing program\n", 18executing program ) = 18 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 84.600144][ T39] usb 1-1: USB disconnect, device number 5 [ 84.630917][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 85.017391][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 85.377461][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 85.467431][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.476404][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 85.484178][ T39] usb 1-1: SerialNumber: syz [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 86.188831][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 560 ./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x5555564d0660, 24) = 0 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [pid 560] write(1, "executing program\n", 18executing program ) = 18 [pid 560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 86.589823][ T427] usb 1-1: USB disconnect, device number 6 [ 86.646279][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 87.027440][ T427] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 87.387614][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 87.477487][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.486391][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 87.494207][ T427] usb 1-1: SerialNumber: syz [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 88.199126][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 560] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 560] exit_group(0) = ? [pid 560] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 604 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x5555564d0660, 24) = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] write(1, "executing program\n", 18executing program ) = 18 [pid 604] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 604] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 88.601193][ T350] usb 1-1: USB disconnect, device number 7 [ 88.645720][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 89.067456][ T350] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 89.427463][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 89.517537][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.526704][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 89.534526][ T350] usb 1-1: SerialNumber: syz [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 604] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 90.238637][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 604] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 604] exit_group(0) = ? [pid 604] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 662 ./strace-static-x86_64: Process 662 attached [pid 662] set_robust_list(0x5555564d0660, 24) = 0 [pid 662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 662] setpgid(0, 0) = 0 [pid 662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 662] write(3, "1000", 4) = 4 [pid 662] close(3) = 0 executing program [pid 662] write(1, "executing program\n", 18) = 18 [pid 662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 90.639479][ T39] usb 1-1: USB disconnect, device number 8 [ 90.671107][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 91.087373][ T39] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 91.447471][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 91.537452][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.546581][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 91.554424][ T39] usb 1-1: SerialNumber: syz [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 92.258935][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 662] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 662] exit_group(0) = ? [pid 662] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 706 ./strace-static-x86_64: Process 706 attached [pid 706] set_robust_list(0x5555564d0660, 24) = 0 [pid 706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 706] setpgid(0, 0) = 0 [pid 706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 706] write(3, "1000", 4) = 4 [pid 706] close(3) = 0 [pid 706] write(1, "executing program\n", 18executing program ) = 18 [pid 706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 92.659914][ T350] usb 1-1: USB disconnect, device number 9 [ 92.691107][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 93.087430][ T350] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 93.447543][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 93.537501][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.546382][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 93.554221][ T350] usb 1-1: SerialNumber: syz [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 94.258716][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 706] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 706] exit_group(0) = ? [pid 706] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 750 ./strace-static-x86_64: Process 750 attached [pid 750] set_robust_list(0x5555564d0660, 24) = 0 [pid 750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 750] setpgid(0, 0) = 0 [pid 750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 750] write(3, "1000", 4) = 4 [pid 750] close(3executing program ) = 0 [pid 750] write(1, "executing program\n", 18) = 18 [pid 750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 94.659608][ T39] usb 1-1: USB disconnect, device number 10 [ 94.691104][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 95.097367][ T39] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 95.457487][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 95.547446][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.556582][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 95.564590][ T39] usb 1-1: SerialNumber: syz [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 96.268696][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 750] exit_group(0) = ? [pid 750] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 794 ./strace-static-x86_64: Process 794 attached [pid 794] set_robust_list(0x5555564d0660, 24) = 0 [pid 794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 794] setpgid(0, 0) = 0 [pid 794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 794] write(3, "1000", 4) = 4 [pid 794] close(3) = 0 [pid 794] write(1, "executing program\n", 18executing program ) = 18 [pid 794] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 794] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 96.670410][ T427] usb 1-1: USB disconnect, device number 11 [ 96.723747][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 97.107425][ T427] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 97.467470][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 97.557454][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.566329][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 97.574171][ T427] usb 1-1: SerialNumber: syz [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 98.278880][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 794] exit_group(0) = ? [pid 794] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=794, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 840 ./strace-static-x86_64: Process 840 attached [pid 840] set_robust_list(0x5555564d0660, 24) = 0 [pid 840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 840] setpgid(0, 0) = 0 [pid 840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 840] write(3, "1000", 4) = 4 [pid 840] close(3) = 0 executing program [pid 840] write(1, "executing program\n", 18) = 18 [pid 840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 840] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 98.681035][ T63] usb 1-1: USB disconnect, device number 12 [ 98.703345][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 99.117439][ T63] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 99.477493][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 99.567465][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.576636][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 99.584582][ T63] usb 1-1: SerialNumber: syz [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 100.288734][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 840] exit_group(0) = ? [pid 840] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=840, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 897 ./strace-static-x86_64: Process 897 attached [pid 897] set_robust_list(0x5555564d0660, 24) = 0 [pid 897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 897] setpgid(0, 0) = 0 [pid 897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 897] write(3, "1000", 4) = 4 [pid 897] close(3) = 0 [pid 897] write(1, "executing program\n", 18executing program ) = 18 [pid 897] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 897] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 100.691687][ T350] usb 1-1: USB disconnect, device number 13 [ 100.716911][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 101.117421][ T350] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 101.477494][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 101.567465][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.576341][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 101.584186][ T350] usb 1-1: SerialNumber: syz [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 102.288703][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 897] exit_group(0) = ? [pid 897] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=897, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 executing program clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 941 ./strace-static-x86_64: Process 941 attached [pid 941] set_robust_list(0x5555564d0660, 24) = 0 [pid 941] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 941] setpgid(0, 0) = 0 [pid 941] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 941] write(3, "1000", 4) = 4 [pid 941] close(3) = 0 [pid 941] write(1, "executing program\n", 18) = 18 [pid 941] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 941] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 102.689669][ T63] usb 1-1: USB disconnect, device number 14 [ 102.712216][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 103.127424][ T63] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 103.487454][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 103.597494][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.606501][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 103.614337][ T63] usb 1-1: SerialNumber: syz [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 941] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 104.318722][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 941] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 941] exit_group(0) = ? [pid 941] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=941, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 985 ./strace-static-x86_64: Process 985 attached [pid 985] set_robust_list(0x5555564d0660, 24) = 0 [pid 985] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 985] setpgid(0, 0) = 0 [pid 985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 985] write(3, "1000", 4) = 4 [pid 985] close(3) = 0 [pid 985] write(1, "executing program\n", 18executing program ) = 18 [pid 985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 104.719850][ T63] usb 1-1: USB disconnect, device number 15 [ 104.742694][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 105.137425][ T63] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 105.497456][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 105.587491][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.596549][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 105.604390][ T63] usb 1-1: SerialNumber: syz [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 106.308666][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 985] exit_group(0) = ? [pid 985] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=985, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1029 ./strace-static-x86_64: Process 1029 attached [pid 1029] set_robust_list(0x5555564d0660, 24) = 0 [pid 1029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1029] setpgid(0, 0) = 0 [pid 1029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1029] write(3, "1000", 4) = 4 [pid 1029] close(3) = 0 [pid 1029] write(1, "executing program\n", 18executing program ) = 18 [pid 1029] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1029] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 106.711211][ T427] usb 1-1: USB disconnect, device number 16 [ 106.765270][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 107.147436][ T427] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 107.507481][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 107.597464][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.606344][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 107.614182][ T427] usb 1-1: SerialNumber: syz [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 108.318748][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1029] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1029] exit_group(0) = ? [pid 1029] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1029, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1074 ./strace-static-x86_64: Process 1074 attached [pid 1074] set_robust_list(0x5555564d0660, 24) = 0 [pid 1074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1074] setpgid(0, 0) = 0 [pid 1074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1074] write(3, "1000", 4) = 4 [pid 1074] close(3) = 0 [pid 1074] write(1, "executing program\n", 18executing program ) = 18 [pid 1074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 108.719978][ T63] usb 1-1: USB disconnect, device number 17 [ 108.737997][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 109.117395][ T63] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 109.477453][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 109.567460][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.576473][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 109.584302][ T63] usb 1-1: SerialNumber: syz [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 110.288674][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1074] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1074] exit_group(0) = ? [pid 1074] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1131 ./strace-static-x86_64: Process 1131 attached [pid 1131] set_robust_list(0x5555564d0660, 24) = 0 [pid 1131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1131] setpgid(0, 0) = 0 [pid 1131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1131] write(3, "1000", 4) = 4 [pid 1131] close(3) = 0 executing program [pid 1131] write(1, "executing program\n", 18) = 18 [pid 1131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 110.690960][ T63] usb 1-1: USB disconnect, device number 18 [ 110.721235][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 111.137370][ T63] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 111.497479][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 111.587548][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.596541][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 111.604515][ T63] usb 1-1: SerialNumber: syz [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 112.308604][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1131] exit_group(0) = ? [pid 1131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1176 ./strace-static-x86_64: Process 1176 attached [pid 1176] set_robust_list(0x5555564d0660, 24) = 0 [pid 1176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1176] setpgid(0, 0) = 0 [pid 1176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1176] write(3, "1000", 4) = 4 [pid 1176] close(3) = 0 executing program [pid 1176] write(1, "executing program\n", 18) = 18 [pid 1176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 112.710743][ T350] usb 1-1: USB disconnect, device number 19 [ 112.730314][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 113.127414][ T350] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 113.487409][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 113.577416][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.586289][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 113.594133][ T350] usb 1-1: SerialNumber: syz [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 114.298710][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1176] exit_group(0) = ? [pid 1176] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1233 ./strace-static-x86_64: Process 1233 attached [pid 1233] set_robust_list(0x5555564d0660, 24) = 0 [pid 1233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1233] setpgid(0, 0) = 0 [pid 1233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1233] write(3, "1000", 4) = 4 [pid 1233] close(3) = 0 [pid 1233] write(1, "executing program\n", 18executing program ) = 18 [pid 1233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1233] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 114.701073][ T427] usb 1-1: USB disconnect, device number 20 [ 114.754743][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 115.157382][ T427] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 115.517491][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 115.607501][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.616379][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 115.624316][ T427] usb 1-1: SerialNumber: syz [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 116.328679][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1233] exit_group(0) = ? [pid 1233] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1277 ./strace-static-x86_64: Process 1277 attached [pid 1277] set_robust_list(0x5555564d0660, 24) = 0 [pid 1277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1277] setpgid(0, 0) = 0 [pid 1277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1277] write(3, "1000", 4) = 4 [pid 1277] close(3) = 0 [pid 1277] write(1, "executing program\n", 18executing program ) = 18 [pid 1277] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1277] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 116.731015][ T350] usb 1-1: USB disconnect, device number 21 [ 116.784244][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 117.177437][ T350] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 117.537528][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 117.627460][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.636366][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 117.644343][ T350] usb 1-1: SerialNumber: syz [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 118.349035][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1277] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1277] exit_group(0) = ? [pid 1277] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1277, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1321 ./strace-static-x86_64: Process 1321 attached [pid 1321] set_robust_list(0x5555564d0660, 24) = 0 [pid 1321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1321] setpgid(0, 0) = 0 [pid 1321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1321] write(3, "1000", 4) = 4 [pid 1321] close(3) = 0 [pid 1321] write(1, "executing program\n", 18executing program ) = 18 [pid 1321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 118.751043][ T427] usb 1-1: USB disconnect, device number 22 [ 118.780308][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 119.187419][ T427] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 119.547536][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 119.637564][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.646704][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 119.654570][ T427] usb 1-1: SerialNumber: syz [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 120.359338][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1321] exit_group(0) = ? [pid 1321] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1365 ./strace-static-x86_64: Process 1365 attached [pid 1365] set_robust_list(0x5555564d0660, 24) = 0 [pid 1365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1365] setpgid(0, 0) = 0 [pid 1365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1365] write(3, "1000", 4) = 4 [pid 1365] close(3) = 0 [pid 1365] write(1, "executing program\n", 18executing program ) = 18 [pid 1365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 120.761663][ T350] usb 1-1: USB disconnect, device number 23 [ 120.779364][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 121.177454][ T350] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 121.537501][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 121.627472][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.636984][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.646245][ T350] usb 1-1: SerialNumber: syz [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 122.348858][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1365] exit_group(0) = ? [pid 1365] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 executing program clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1423 ./strace-static-x86_64: Process 1423 attached [pid 1423] set_robust_list(0x5555564d0660, 24) = 0 [pid 1423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1423] setpgid(0, 0) = 0 [pid 1423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1423] write(3, "1000", 4) = 4 [pid 1423] close(3) = 0 [pid 1423] write(1, "executing program\n", 18) = 18 [pid 1423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 122.750002][ T350] usb 1-1: USB disconnect, device number 24 [ 122.772558][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 123.157420][ T350] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 123.517484][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 123.607498][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.616385][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 123.624237][ T350] usb 1-1: SerialNumber: syz [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 124.328633][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1423] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1423] exit_group(0) = ? [pid 1423] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1467 ./strace-static-x86_64: Process 1467 attached [pid 1467] set_robust_list(0x5555564d0660, 24) = 0 [pid 1467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1467] setpgid(0, 0) = 0 [pid 1467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1467] write(3, "1000", 4) = 4 [pid 1467] close(3) = 0 executing program [pid 1467] write(1, "executing program\n", 18) = 18 [pid 1467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 124.730674][ T63] usb 1-1: USB disconnect, device number 25 [ 124.762144][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 125.157394][ T63] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 125.517468][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 125.607507][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.616496][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 125.624330][ T63] usb 1-1: SerialNumber: syz [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 126.328761][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1467] exit_group(0) = ? [pid 1467] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1511 ./strace-static-x86_64: Process 1511 attached [pid 1511] set_robust_list(0x5555564d0660, 24) = 0 [pid 1511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1511] setpgid(0, 0) = 0 [pid 1511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1511] write(3, "1000", 4) = 4 [pid 1511] close(3) = 0 [pid 1511] write(1, "executing program\n", 18executing program ) = 18 [pid 1511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1511] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 126.729514][ T350] usb 1-1: USB disconnect, device number 26 [ 126.759920][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 127.157409][ T350] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 127.517494][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 127.607485][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.616448][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 127.624296][ T350] usb 1-1: SerialNumber: syz [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 128.328584][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1511] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1511] exit_group(0) = ? [pid 1511] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1555 ./strace-static-x86_64: Process 1555 attached [pid 1555] set_robust_list(0x5555564d0660, 24) = 0 [pid 1555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1555] setpgid(0, 0) = 0 [pid 1555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1555] write(3, "1000", 4) = 4 [pid 1555] close(3) = 0 executing program [pid 1555] write(1, "executing program\n", 18) = 18 [pid 1555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1555] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 128.730785][ T39] usb 1-1: USB disconnect, device number 27 [ 128.782826][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 129.197380][ T39] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 129.557515][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 129.647509][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.656507][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 129.664347][ T39] usb 1-1: SerialNumber: syz [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 130.368629][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1555] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1555] exit_group(0) = ? [pid 1555] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1555, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1599 ./strace-static-x86_64: Process 1599 attached [pid 1599] set_robust_list(0x5555564d0660, 24) = 0 [pid 1599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1599] setpgid(0, 0) = 0 [pid 1599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1599] write(3, "1000", 4) = 4 [pid 1599] close(3) = 0 executing program [pid 1599] write(1, "executing program\n", 18) = 18 [pid 1599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 130.771149][ T39] usb 1-1: USB disconnect, device number 28 [ 130.801143][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 131.227390][ T39] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 131.597539][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 131.687445][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.696642][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 131.704468][ T39] usb 1-1: SerialNumber: syz [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 132.409077][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1599] exit_group(0) = ? [pid 1599] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1644 ./strace-static-x86_64: Process 1644 attached [pid 1644] set_robust_list(0x5555564d0660, 24) = 0 [pid 1644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1644] setpgid(0, 0) = 0 [pid 1644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1644] write(3, "1000", 4) = 4 [pid 1644] close(3) = 0 [pid 1644] write(1, "executing program\n", 18executing program ) = 18 [pid 1644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 132.810359][ T350] usb 1-1: USB disconnect, device number 29 [ 132.832599][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 133.237394][ T350] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 133.597475][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 133.687461][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.696439][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 133.704367][ T350] usb 1-1: SerialNumber: syz [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 134.408619][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1644] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1644] exit_group(0) = ? [pid 1644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1644, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1701 ./strace-static-x86_64: Process 1701 attached [pid 1701] set_robust_list(0x5555564d0660, 24) = 0 [pid 1701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1701] setpgid(0, 0) = 0 [pid 1701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1701] write(3, "1000", 4) = 4 [pid 1701] close(3executing program ) = 0 [pid 1701] write(1, "executing program\n", 18) = 18 [pid 1701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 134.810444][ T63] usb 1-1: USB disconnect, device number 30 [ 134.862088][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 135.237400][ T63] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 135.597500][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 135.687442][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.696545][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 135.704369][ T63] usb 1-1: SerialNumber: syz [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 136.408800][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1701] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1701] exit_group(0) = ? [pid 1701] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1745 ./strace-static-x86_64: Process 1745 attached [pid 1745] set_robust_list(0x5555564d0660, 24) = 0 [pid 1745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1745] setpgid(0, 0) = 0 [pid 1745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1745] write(3, "1000", 4) = 4 [pid 1745] close(3) = 0 [pid 1745] write(1, "executing program\n", 18executing program ) = 18 [pid 1745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 136.809834][ T427] usb 1-1: USB disconnect, device number 31 [ 136.860165][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 137.267405][ T427] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 137.627416][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 137.717447][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.726326][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 137.734318][ T427] usb 1-1: SerialNumber: syz [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 138.438595][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1745] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1745] exit_group(0) = ? [pid 1745] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1745, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1789 ./strace-static-x86_64: Process 1789 attached [pid 1789] set_robust_list(0x5555564d0660, 24) = 0 [pid 1789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1789] setpgid(0, 0) = 0 [pid 1789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1789] write(3, "1000", 4) = 4 [pid 1789] close(3) = 0 [pid 1789] write(1, "executing program\n", 18executing program ) = 18 [pid 1789] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1789] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 138.841162][ T350] usb 1-1: USB disconnect, device number 32 [ 138.892279][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 139.287447][ T350] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 139.647438][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 139.737487][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.746368][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 139.754218][ T350] usb 1-1: SerialNumber: syz [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 140.458640][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1789] exit_group(0) = ? [pid 1789] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1789, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1833 ./strace-static-x86_64: Process 1833 attached [pid 1833] set_robust_list(0x5555564d0660, 24) = 0 [pid 1833] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1833] setpgid(0, 0) = 0 [pid 1833] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1833] write(3, "1000", 4) = 4 [pid 1833] close(3) = 0 [pid 1833] write(1, "executing program\n", 18executing program ) = 18 [pid 1833] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1833] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 140.860953][ T427] usb 1-1: USB disconnect, device number 33 [ 140.913333][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 141.307409][ T427] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 141.667482][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 141.757525][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.766395][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 141.774254][ T427] usb 1-1: SerialNumber: syz [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 142.478643][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1833] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1833] exit_group(0) = ? [pid 1833] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1833, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1877 ./strace-static-x86_64: Process 1877 attached [pid 1877] set_robust_list(0x5555564d0660, 24) = 0 [pid 1877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1877] setpgid(0, 0) = 0 [pid 1877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1877] write(3, "1000", 4) = 4 [pid 1877] close(3) = 0 [pid 1877] write(1, "executing program\n", 18executing program ) = 18 [pid 1877] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1877] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 142.880495][ T350] usb 1-1: USB disconnect, device number 34 [ 142.932135][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 143.327380][ T350] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 143.687593][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 143.777441][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.786576][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 143.794451][ T350] usb 1-1: SerialNumber: syz [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 144.498926][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1877] exit_group(0) = ? [pid 1877] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1877, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1921 ./strace-static-x86_64: Process 1921 attached [pid 1921] set_robust_list(0x5555564d0660, 24) = 0 [pid 1921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1921] setpgid(0, 0) = 0 [pid 1921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1921] write(3, "1000", 4) = 4 [pid 1921] close(3) = 0 [pid 1921] write(1, "executing program\n", 18executing program ) = 18 [pid 1921] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1921] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 144.899596][ T427] usb 1-1: USB disconnect, device number 35 [ 144.956476][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 145.347413][ T427] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 145.707436][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 145.797507][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.806385][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 145.814245][ T427] usb 1-1: SerialNumber: syz [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 146.518576][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1921] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1921] exit_group(0) = ? [pid 1921] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1921, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 1965 ./strace-static-x86_64: Process 1965 attached [pid 1965] set_robust_list(0x5555564d0660, 24) = 0 [pid 1965] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1965] setpgid(0, 0) = 0 [pid 1965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1965] write(3, "1000", 4) = 4 [pid 1965] close(3) = 0 executing program [pid 1965] write(1, "executing program\n", 18) = 18 [pid 1965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 146.920757][ T63] usb 1-1: USB disconnect, device number 36 [ 146.951424][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 147.357459][ T63] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 147.717455][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 147.807458][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.816439][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 147.824296][ T63] usb 1-1: SerialNumber: syz [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 148.528676][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 1965] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 1965] exit_group(0) = ? [pid 1965] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1965, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2009 ./strace-static-x86_64: Process 2009 attached [pid 2009] set_robust_list(0x5555564d0660, 24) = 0 [pid 2009] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2009] setpgid(0, 0) = 0 [pid 2009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2009] write(3, "1000", 4) = 4 [pid 2009] close(3) = 0 [pid 2009] write(1, "executing program\n", 18executing program ) = 18 [pid 2009] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2009] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 148.929702][ T350] usb 1-1: USB disconnect, device number 37 [ 148.982958][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 149.377377][ T350] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 149.737451][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 149.827456][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.836334][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 149.844193][ T350] usb 1-1: SerialNumber: syz [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 150.548584][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2009] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2009] exit_group(0) = ? [pid 2009] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2009, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2053 ./strace-static-x86_64: Process 2053 attached [pid 2053] set_robust_list(0x5555564d0660, 24) = 0 [pid 2053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2053] setpgid(0, 0) = 0 [pid 2053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2053] write(3, "1000", 4) = 4 [pid 2053] close(3) = 0 executing program [pid 2053] write(1, "executing program\n", 18) = 18 [pid 2053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 150.951191][ T39] usb 1-1: USB disconnect, device number 38 [ 150.975751][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 151.357383][ T39] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 151.727442][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 151.817554][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.826719][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 151.834452][ T39] usb 1-1: SerialNumber: syz [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 152.539273][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2053] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2053] exit_group(0) = ? [pid 2053] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2097 ./strace-static-x86_64: Process 2097 attached [pid 2097] set_robust_list(0x5555564d0660, 24) = 0 [pid 2097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2097] setpgid(0, 0) = 0 [pid 2097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2097] write(3, "1000", 4) = 4 [pid 2097] close(3) = 0 [pid 2097] write(1, "executing program\n", 18executing program ) = 18 [pid 2097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 152.939734][ T427] usb 1-1: USB disconnect, device number 39 [ 152.993061][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 153.397404][ T427] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 153.757441][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 153.847447][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.856319][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 153.864164][ T427] usb 1-1: SerialNumber: syz [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 154.568610][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2097] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2097] exit_group(0) = ? [pid 2097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2141 ./strace-static-x86_64: Process 2141 attached [pid 2141] set_robust_list(0x5555564d0660, 24) = 0 [pid 2141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2141] setpgid(0, 0) = 0 [pid 2141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2141] write(3, "1000", 4) = 4 [pid 2141] close(3) = 0 [pid 2141] write(1, "executing program\n", 18executing program ) = 18 [pid 2141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 154.970485][ T39] usb 1-1: USB disconnect, device number 40 [ 155.000951][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 155.417352][ T39] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 155.777439][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 155.867422][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.876405][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 155.884134][ T39] usb 1-1: SerialNumber: syz [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 156.588790][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2141] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2141] exit_group(0) = ? [pid 2141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2185 ./strace-static-x86_64: Process 2185 attached [pid 2185] set_robust_list(0x5555564d0660, 24) = 0 [pid 2185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2185] setpgid(0, 0) = 0 [pid 2185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2185] write(3, "1000", 4) = 4 [pid 2185] close(3) = 0 [pid 2185] write(1, "executing program\n", 18executing program ) = 18 [pid 2185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 156.989693][ T427] usb 1-1: USB disconnect, device number 41 [ 157.020389][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 157.417370][ T427] usb 1-1: new high-speed USB device number 42 using dummy_hcd [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 157.777432][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 157.867496][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.876368][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 157.884209][ T427] usb 1-1: SerialNumber: syz [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 158.588586][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2185] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2185] exit_group(0) = ? [pid 2185] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2229 ./strace-static-x86_64: Process 2229 attached [pid 2229] set_robust_list(0x5555564d0660, 24) = 0 [pid 2229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2229] setpgid(0, 0) = 0 [pid 2229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2229] write(3, "1000", 4) = 4 [pid 2229] close(3) = 0 [pid 2229] write(1, "executing program\n", 18executing program ) = 18 [pid 2229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 158.990278][ T350] usb 1-1: USB disconnect, device number 42 [ 159.043483][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 159.437397][ T350] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 159.797390][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 159.887435][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.896321][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 159.904145][ T350] usb 1-1: SerialNumber: syz [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 160.608682][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2229] exit_group(0) = ? [pid 2229] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2273 ./strace-static-x86_64: Process 2273 attached [pid 2273] set_robust_list(0x5555564d0660, 24) = 0 [pid 2273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2273] setpgid(0, 0) = 0 [pid 2273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2273] write(3, "1000", 4) = 4 [pid 2273] close(3) = 0 [pid 2273] write(1, "executing program\n", 18executing program ) = 18 [pid 2273] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2273] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 161.009873][ T427] usb 1-1: USB disconnect, device number 43 [ 161.062515][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 161.447363][ T427] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 161.807468][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 161.897458][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.906365][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 161.914204][ T427] usb 1-1: SerialNumber: syz [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 162.618721][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2273] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2273] exit_group(0) = ? [pid 2273] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2273, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2317 ./strace-static-x86_64: Process 2317 attached [pid 2317] set_robust_list(0x5555564d0660, 24) = 0 [pid 2317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2317] setpgid(0, 0) = 0 [pid 2317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2317] write(3, "1000", 4) = 4 [pid 2317] close(3) = 0 executing program [pid 2317] write(1, "executing program\n", 18) = 18 [pid 2317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 163.019773][ T39] usb 1-1: USB disconnect, device number 44 [ 163.050988][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 163.437390][ T39] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 163.817492][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 163.907425][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.916413][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 163.924259][ T39] usb 1-1: SerialNumber: syz [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 164.628737][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2317] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2317] exit_group(0) = ? [pid 2317] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2361 ./strace-static-x86_64: Process 2361 attached [pid 2361] set_robust_list(0x5555564d0660, 24) = 0 [pid 2361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2361] setpgid(0, 0) = 0 [pid 2361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2361] write(3, "1000", 4) = 4 [pid 2361] close(3) = 0 executing program [pid 2361] write(1, "executing program\n", 18) = 18 [pid 2361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 165.029774][ T39] usb 1-1: USB disconnect, device number 45 [ 165.060786][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 165.467380][ T39] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 165.827431][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 165.917452][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.926475][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 165.934475][ T39] usb 1-1: SerialNumber: syz [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 166.638709][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2361] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2361] exit_group(0) = ? [pid 2361] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2405 ./strace-static-x86_64: Process 2405 attached [pid 2405] set_robust_list(0x5555564d0660, 24) = 0 [pid 2405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2405] setpgid(0, 0) = 0 [pid 2405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2405] write(3, "1000", 4) = 4 [pid 2405] close(3) = 0 [pid 2405] write(1, "executing program\n", 18executing program ) = 18 [pid 2405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 167.040560][ T63] usb 1-1: USB disconnect, device number 46 [ 167.092729][ T63] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 167.487380][ T63] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 167.857422][ T63] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 167.947461][ T63] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.956431][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.964166][ T63] usb 1-1: SerialNumber: syz [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 168.668719][ T63] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2405] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2405] exit_group(0) = ? [pid 2405] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2449 ./strace-static-x86_64: Process 2449 attached [pid 2449] set_robust_list(0x5555564d0660, 24) = 0 [pid 2449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2449] setpgid(0, 0) = 0 [pid 2449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2449] write(3, "1000", 4) = 4 [pid 2449] close(3) = 0 [pid 2449] write(1, "executing program\n", 18executing program ) = 18 [pid 2449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 169.070317][ T350] usb 1-1: USB disconnect, device number 47 [ 169.120303][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 169.527395][ T350] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 169.887456][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 169.977452][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.986329][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 169.994174][ T350] usb 1-1: SerialNumber: syz [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 170.698774][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2449] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2449] exit_group(0) = ? [pid 2449] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2493 ./strace-static-x86_64: Process 2493 attached [pid 2493] set_robust_list(0x5555564d0660, 24) = 0 [pid 2493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2493] setpgid(0, 0) = 0 [pid 2493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2493] write(3, "1000", 4) = 4 [pid 2493] close(3) = 0 executing program [pid 2493] write(1, "executing program\n", 18) = 18 [pid 2493] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2493] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 171.099870][ T39] usb 1-1: USB disconnect, device number 48 [ 171.151835][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 171.547352][ T39] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 171.907416][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [ 171.997485][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.006527][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 172.014403][ T39] usb 1-1: SerialNumber: syz [ 172.015311][ T30] audit: type=1400 audit(1722615385.846:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 172.040881][ T30] audit: type=1400 audit(1722615385.846:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 172.718577][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2493] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2493] exit_group(0) = ? [pid 2493] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2493, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2537 ./strace-static-x86_64: Process 2537 attached [pid 2537] set_robust_list(0x5555564d0660, 24) = 0 [pid 2537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2537] setpgid(0, 0) = 0 [pid 2537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2537] write(3, "1000", 4) = 4 [pid 2537] close(3) = 0 [pid 2537] write(1, "executing program\n", 18executing program ) = 18 [pid 2537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2537] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 173.120033][ T427] usb 1-1: USB disconnect, device number 49 [ 173.171386][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 173.577384][ T427] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 173.937411][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 174.027391][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.036261][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 174.044104][ T427] usb 1-1: SerialNumber: syz [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 174.748719][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [ 174.987386][ T138] BUG: using smp_processor_id() in preemptible [00000000] code: dhcpcd/138 [ 174.995819][ T138] caller is debug_smp_processor_id+0x17/0x20 [ 175.001696][ T138] CPU: 1 PID: 138 Comm: dhcpcd Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 175.010920][ T138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 175.020828][ T138] Call Trace: [ 175.023934][ T138] [ 175.026935][ T138] dump_stack_lvl+0x151/0x1b7 [ 175.031446][ T138] ? io_uring_drop_tctx_refs+0x190/0x190 [ 175.036909][ T138] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 175.042217][ T138] ? _raw_spin_lock+0x1b0/0x1b0 [ 175.046894][ T138] dump_stack+0x15/0x17 [ 175.050885][ T138] check_preemption_disabled+0x109/0x110 [ 175.056352][ T138] debug_smp_processor_id+0x17/0x20 [ 175.061386][ T138] usbnet_skb_return+0x6f/0x290 [ 175.066174][ T138] usbnet_resume_rx+0x4d/0xd0 [ 175.070688][ T138] usbnet_change_mtu+0x4ed/0x670 [ 175.075461][ T138] dev_set_mtu_ext+0x458/0x690 [ 175.080061][ T138] ? dev_validate_mtu+0x180/0x180 [ 175.084918][ T138] ? avc_has_perm_noaudit+0x2dd/0x430 [ 175.090138][ T138] dev_set_mtu+0xa0/0x180 [ 175.094293][ T138] ? call_netdevice_notifiers_mtu+0x220/0x220 [ 175.100197][ T138] ? full_name_hash+0xa0/0xf0 [ 175.104709][ T138] dev_ifsioc+0x4ad/0x10c0 [ 175.108965][ T138] ? dev_ioctl+0xe70/0xe70 [ 175.113213][ T138] ? mutex_lock+0xb6/0x1e0 [ 175.117466][ T138] ? wait_for_completion_killable_timeout+0x10/0x10 [ 175.123891][ T138] dev_ioctl+0x54d/0xe70 [ 175.127973][ T138] sock_do_ioctl+0x34f/0x5a0 [ 175.132396][ T138] ? sock_show_fdinfo+0xa0/0xa0 [ 175.137082][ T138] ? selinux_file_ioctl+0x3cc/0x540 [ 175.142206][ T138] sock_ioctl+0x455/0x740 [ 175.146366][ T138] ? sock_poll+0x400/0x400 [ 175.150050][ T350] usb 1-1: USB disconnect, device number 50 [ 175.150620][ T138] ? fd_install+0x144/0x250 [ 175.160695][ T138] ? security_file_ioctl+0x84/0xb0 [ 175.165640][ T138] ? sock_poll+0x400/0x400 [ 175.169892][ T138] __se_sys_ioctl+0x114/0x190 [ 175.174408][ T138] __x64_sys_ioctl+0x7b/0x90 [ 175.178834][ T138] do_syscall_64+0x3d/0xb0 [ 175.183083][ T138] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 175.188725][ T138] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 175.194468][ T138] RIP: 0033:0x7eff69be4d49 [ 175.198716][ T138] Code: 5c c3 48 8d 44 24 08 48 89 54 24 e0 48 89 44 24 c0 48 8d 44 24 d0 48 89 44 24 c8 b8 10 00 00 00 c7 44 24 b8 10 00 00 00 0f 05 <41> 89 c0 3d 00 f0 ff ff 76 10 48 8b 15 ae 60 0d 00 f7 d8 41 83 c8 [ 175.218238][ T138] RSP: 002b:00007ffd83f8d288 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.226084][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2537] exit_group(0) = ? [pid 2537] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2581 ./strace-static-x86_64: Process 2581 attached [pid 2581] set_robust_list(0x5555564d0660, 24) = 0 [pid 2581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2581] setpgid(0, 0) = 0 [pid 2581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2581] write(3, "1000", 4) = 4 [pid 2581] close(3) = 0 executing program [pid 2581] write(1, "executing program\n", 18) = 18 [pid 2581] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2581] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 175.226474][ T138] RAX: ffffffffffffffda RBX: 00007eff69b166c0 RCX: 00007eff69be4d49 [ 175.243852][ T138] RDX: 00007ffd83f9d478 RSI: 0000000000008922 RDI: 0000000000000012 [ 175.251649][ T138] RBP: 00007ffd83fad638 R08: 00007ffd83f9d438 R09: 00007ffd83f9d3e8 [ 175.259458][ T138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 175.267308][ T138] R13: 00007ffd83f9d478 R14: 0000000000000028 R15: 0000000000008922 [ 175.275082][ T138] [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 175.667394][ T350] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 176.027421][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 176.117400][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.126275][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.134116][ T350] usb 1-1: SerialNumber: syz [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 176.838538][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2581] exit_group(0) = ? [pid 2581] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2581, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2639 ./strace-static-x86_64: Process 2639 attached [pid 2639] set_robust_list(0x5555564d0660, 24) = 0 [pid 2639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2639] setpgid(0, 0) = 0 [pid 2639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2639] write(3, "1000", 4) = 4 [pid 2639] close(3) = 0 executing program [pid 2639] write(1, "executing program\n", 18) = 18 [pid 2639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 177.239516][ T39] usb 1-1: USB disconnect, device number 51 [ 177.271335][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 177.657355][ T39] usb 1-1: new high-speed USB device number 52 using dummy_hcd [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 178.017434][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 178.107393][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.116373][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 178.124200][ T39] usb 1-1: SerialNumber: syz [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 178.828969][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2639] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2639] exit_group(0) = ? [pid 2639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2683 ./strace-static-x86_64: Process 2683 attached [pid 2683] set_robust_list(0x5555564d0660, 24) = 0 [pid 2683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2683] setpgid(0, 0) = 0 [pid 2683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2683] write(3, "1000", 4) = 4 [pid 2683] close(3) = 0 [pid 2683] write(1, "executing program\n", 18executing program ) = 18 [pid 2683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 179.229290][ T350] usb 1-1: USB disconnect, device number 52 [ 179.259482][ T350] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 179.677361][ T350] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 180.037423][ T350] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 180.127459][ T350] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.136414][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 180.144252][ T350] usb 1-1: SerialNumber: syz [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 180.848709][ T350] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2683] exit_group(0) = ? [pid 2683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2683, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2727 ./strace-static-x86_64: Process 2727 attached [pid 2727] set_robust_list(0x5555564d0660, 24) = 0 [pid 2727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2727] setpgid(0, 0) = 0 [pid 2727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2727] write(3, "1000", 4) = 4 [pid 2727] close(3) = 0 executing program [pid 2727] write(1, "executing program\n", 18) = 18 [pid 2727] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2727] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 181.249432][ T39] usb 1-1: USB disconnect, device number 53 [ 181.280811][ T39] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 181.687348][ T39] usb 1-1: new high-speed USB device number 54 using dummy_hcd [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 182.057431][ T39] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 182.147444][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.156544][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 182.164385][ T39] usb 1-1: SerialNumber: syz [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 182.868927][ T39] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [pid 2727] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff65bf7e60) = 29 [pid 2727] exit_group(0) = ? [pid 2727] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2727, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d0650) = 2771 ./strace-static-x86_64: Process 2771 attached [pid 2771] set_robust_list(0x5555564d0660, 24) = 0 [pid 2771] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2771] setpgid(0, 0) = 0 [pid 2771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2771] write(3, "1000", 4) = 4 [pid 2771] close(3) = 0 [pid 2771] write(1, "executing program\n", 18executing program ) = 18 [pid 2771] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2771] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [ 183.269416][ T427] usb 1-1: USB disconnect, device number 54 [ 183.321506][ T427] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [ 183.727347][ T427] usb 1-1: new high-speed USB device number 55 using dummy_hcd [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 18 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 9 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 59 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 4 [ 184.087454][ T427] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 26 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e20) = 8 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e30) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e20) = 0 [ 184.177395][ T427] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.186273][ T427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 184.194128][ T427] usb 1-1: SerialNumber: syz [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423ec) = 10 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1459423fc) = 11 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff65bf6e40) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff65bf7e50) = 0 [pid 2771] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff65bf6e40) = 26 [ 184.898539][ T427] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42